Prince of Persia: Warrior Within

Prince of Persia: Warrior Within

by Ubisoft

What is Prince of Persia: Warrior Within?

Prince of Persia: Warrior Within is software application developed by Ubisoft. It is most commonly found on computers running Windows 7 with nearly 70.89% of installations running this operating system. Prince of Persia: Warrior Within's installer is typically 13.00 MB in size and installs around 15 files.

Prince of Persia: Warrior Within is most popular in the United States with 60.39% of installations residing in this country.

About Prince of Persia: Warrior Within?

Prince of Persia: Warrior Within is an action-adventure video game developed by Ubisoft. The primary executable for the game is named PrinceOfPersia.exe. The installation package typically includes about 15 files and occupies approximately 13.28 MB (13,930,203 bytes) of disk space. The game is compatible with Windows 7 (SP1) and Windows 10 operating systems. It enjoys a user base primarily from the United States, as well as significant popularity in Canada and the United Kingdom.

Software Details

URL:
https://www.ubi.com/us/games/info.aspx?pid=1098
Support:
https://support.steampowered.com
Installation path:
C:\Program Files\steamapps\common\Prince of Persia The Warrior Within
Uninstaller:
"C:\Program Files\Steam\steam.exe" steaC://uninstall/13500
Size:
13.00 MB
Language:
English

Prince of Persia: Warrior Within Executable Details

Primary executable:
PrinceOfPersia.exe
Name:
Prince of Persia: Warrior Within
Path:
C:\Program Files\steamapps\common\Prince of Persia The Warrior Within\PrinceOfPersia.exe
MD5:
16cafdf69b12fac538a0dac594585c7a
SHA-1:
SHA-256:
Files installed by Prince of Persia: Warrior Within
File Type Filename MD5
DLL
561fa2abb31dfa8fab762145f81667c2
DLL
86f1895ae8c5e8b17d99ece768a70732
DLL
002cdf612509807b33e4ab09c686a966
DLL
f35a584e947a5b401feb0fe01db4a0d7
DLL
d41596729c3ec507bd64231d6553da9d
DLL
7894c14d7778e260685a0183e6798fab
DLL
fa325d723ecc6b5887fe3b7da3dfe208
DLL
9e28bea61cb53f2a07c4ea32119b428f
DLL
5d5e13cf350870c05a3a1be1acd1eb35
DLL
e40f388d12f1115691c2493d2451745a