Analysis

  • max time kernel
    1800s
  • max time network
    1805s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:06

General

  • Target

    spotify_installer-1.2.40.599.g606b7f29-1502.exe

  • Size

    104.3MB

  • MD5

    4e079ece79dd53796b11f2fbe456466c

  • SHA1

    d936a4cb2654d4051042940cd871cb15bfb5b5b0

  • SHA256

    dd7d4dc9e5f0c0c103225c441c18b92ae90942df70328d089e45a81f91f08f1e

  • SHA512

    c24f5dcad9602af125209df6a0e207873689a4f08c6e08e3e84fdd9ff4196421d56695910e8f8b4b3899ca748fa12294627c4d549c4f14b9e59f1afdb4bded1c

  • SSDEEP

    3145728:m7qFlix8MQ18PlitIf9A3MhCl1MxRWdmkJV:U9KH1OfGM0PE2mkJV

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 6 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 36 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 21 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Modifies registry class 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\spotify_installer-1.2.40.599.g606b7f29-1502.exe
    "C:\Users\Admin\AppData\Local\Temp\spotify_installer-1.2.40.599.g606b7f29-1502.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
      Spotify.exe
      2⤵
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Checks computer location settings
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
        C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe --type=crashpad-handler /prefetch:4 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Spotify\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Spotify\User Data" --url=https://crashdump.spotify.com:443/ --annotation=platform=win64 --annotation=product=spotify --annotation=version=1.2.40.599 --initial-client-data=0x390,0x394,0x398,0x38c,0x39c,0x7ffdaa22aef0,0x7ffdaa22aefc,0x7ffdaa22af08
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5072
      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
        "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=gpu-process --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1708,i,1280440999110734058,7383341344179287618,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=1700 /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:908
      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
        "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --field-trial-handle=3268,i,1280440999110734058,7383341344179287618,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=3264 /prefetch:8
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1448
      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
        "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --field-trial-handle=4144,i,1280440999110734058,7383341344179287618,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=3968 /prefetch:3
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5116
      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
        "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=renderer --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --disable-spell-checking --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=4160,i,1280440999110734058,7383341344179287618,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:1
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1480
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.spotify.com/login?continue=https%3A%2F%2Faccounts.spotify.com%2Foauth2%2Fv2%2Fauth%3Fclient_id%3D65b708073fc0480ea92a077233ca87bd%26response_type%3Dcode%26redirect_uri%3Dhttp%253A%252F%252F127.0.0.1%253A4381%252Flogin%26scope%3Dapp-remote-control%252Cplaylist-modify%252Cplaylist-modify-private%252Cplaylist-modify-public%252Cplaylist-read%252Cplaylist-read-collaborative%252Cplaylist-read-private%252Cstreaming%252Cugc-image-upload%252Cuser-follow-modify%252Cuser-follow-read%252Cuser-library-modify%252Cuser-library-read%252Cuser-modify%252Cuser-modify-playback-state%252Cuser-modify-private%252Cuser-personalized%252Cuser-read-birthdate%252Cuser-read-currently-playing%252Cuser-read-email%252Cuser-read-play-history%252Cuser-read-playback-position%252Cuser-read-playback-state%252Cuser-read-private%252Cuser-read-recently-played%252Cuser-top-read%26code_challenge%3D-m5QM4lWGB3Rn_0pyxG1QtR4cnKwlU1AjZGOsc07o6w%26code_challenge_method%3DS256&method=login-accounts&creation_flow=desktop&creation_point=https%3A%2F%2Flogin.app.spotify.com%2F%3Fclient_id%3D65b708073fc0480ea92a077233ca87bd%26utm_source%3Dspotify%26utm_medium%3Ddesktop-win32%26utm_campaign%3Dorganic&flow_ctx=df2307b8-d53a-403a-9650-73a562a70541%3A1719817654&utm_source=spotify&utm_medium=desktop-win32&utm_campaign=organic
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2032
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffda5f546f8,0x7ffda5f54708,0x7ffda5f54718
          4⤵
            PID:376
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
            4⤵
              PID:5228
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:5236
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:8
              4⤵
                PID:5244
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                4⤵
                  PID:5280
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                  4⤵
                    PID:5296
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                    4⤵
                      PID:5880
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                      4⤵
                        PID:6120
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5656
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                        4⤵
                          PID:5800
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                          4⤵
                            PID:5816
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                            4⤵
                              PID:5276
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:1
                              4⤵
                                PID:5612
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                                4⤵
                                  PID:5500
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                  4⤵
                                    PID:3644
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:1
                                    4⤵
                                      PID:448
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,658007359149166544,14951680841848870416,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5592 /prefetch:2
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5464
                                  • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                    "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --field-trial-handle=5072,i,1280440999110734058,7383341344179287618,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=4772 /prefetch:8
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:5868
                                  • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                    "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,1280440999110734058,7383341344179287618,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:8
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4984
                                  • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                    "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --field-trial-handle=7808,i,1280440999110734058,7383341344179287618,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=7820 /prefetch:8
                                    3⤵
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:5856
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4148
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:5420
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:5648
                                    • C:\Windows\system32\AUDIODG.EXE
                                      C:\Windows\system32\AUDIODG.EXE 0x524 0x518
                                      1⤵
                                        PID:5816
                                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                        "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe"
                                        1⤵
                                        • Drops desktop.ini file(s)
                                        • Checks computer location settings
                                        • Checks system information in the registry
                                        • Drops file in Program Files directory
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Enumerates system info in registry
                                        • Modifies Internet Explorer settings
                                        • Modifies data under HKEY_USERS
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:6028
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe --type=crashpad-handler /prefetch:4 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Spotify\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Spotify\User Data" --url=https://crashdump.spotify.com:443/ --annotation=platform=win64 --annotation=product=spotify --annotation=version=1.2.40.599 --initial-client-data=0x3a8,0x3a4,0x3ac,0x36c,0x3b0,0x7ffdaa22aef0,0x7ffdaa22aefc,0x7ffdaa22af08
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3272
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=gpu-process --start-stack-profiler --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2180,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=2212 --mojo-platform-channel-handle=2184 /prefetch:2
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1580
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=1992,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=2652 --mojo-platform-channel-handle=2328 /prefetch:3
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4408
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=2320,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=2668 --mojo-platform-channel-handle=2660 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1568
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=renderer --start-stack-profiler --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=5304,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=5320 --mojo-platform-channel-handle=5316 /prefetch:1
                                          2⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1476
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=6744,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=6532 --mojo-platform-channel-handle=6456 /prefetch:8
                                          2⤵
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5748
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=7616,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7600 --mojo-platform-channel-handle=7612 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:2908
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=7620,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=4224 --mojo-platform-channel-handle=4228 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:668
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --start-stack-profiler --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=7684,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=6600 --mojo-platform-channel-handle=4228 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5000
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=5948,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7624 --mojo-platform-channel-handle=7744 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5696
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=1552,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=1860 --mojo-platform-channel-handle=5188 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5536
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=5024,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=5832 --mojo-platform-channel-handle=5836 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4712
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=3128,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=5976 --mojo-platform-channel-handle=4668 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:768
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=1436,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7468 --mojo-platform-channel-handle=7272 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4144
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=5940,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=5188 --mojo-platform-channel-handle=6660 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:644
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=6308,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7336 --mojo-platform-channel-handle=5188 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1164
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=7336,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=6660 --mojo-platform-channel-handle=5832 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2752
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=5832,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=5816 --mojo-platform-channel-handle=1012 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2780
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=7612,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=6612 --mojo-platform-channel-handle=7676 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5448
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=7676,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7656 --mojo-platform-channel-handle=6536 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4476
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=1152,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7588 --mojo-platform-channel-handle=5200 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5604
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=5964,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=5952 --mojo-platform-channel-handle=6904 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4748
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=4808,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7400 --mojo-platform-channel-handle=7624 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2628
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=7624,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7400 --mojo-platform-channel-handle=7724 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:6096
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=6608,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7484 --mojo-platform-channel-handle=6556 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1780
                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Spotify" --log-severity=disable --user-agent-product="Chrome/125.0.6422.112 Spotify/1.2.40.599" --field-trial-handle=6904,i,7380370322039010279,11884132585692724199,262144 --disable-features=BackForwardCache,PartitionAllocUnretainedDanglingPtr --variations-seed-version --enable-logging=handle --log-file=7380 --mojo-platform-channel-handle=7772 /prefetch:8
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2176
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                        1⤵
                                          PID:3188
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                          1⤵
                                          • Modifies data under HKEY_USERS
                                          PID:1872

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Privilege Escalation

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Defense Evasion

                                        Modify Registry

                                        2
                                        T1112

                                        Discovery

                                        Query Registry

                                        5
                                        T1012

                                        System Information Discovery

                                        5
                                        T1082

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping1996_731243925\LICENSE
                                          Filesize

                                          473B

                                          MD5

                                          f6719687bed7403612eaed0b191eb4a9

                                          SHA1

                                          dd03919750e45507743bd089a659e8efcefa7af1

                                          SHA256

                                          afb514e4269594234b32c873ba2cd3cc8892e836861137b531a40a1232820c59

                                          SHA512

                                          dd14a7eae05d90f35a055a5098d09cd2233d784f6ac228b5927925241689bff828e573b7a90a5196bfdd7aaeecf00f5c94486ad9e3910cfb07475fcfbb7f0d56

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping1996_731243925\manifest.json
                                          Filesize

                                          1001B

                                          MD5

                                          2648d437c53db54b3ebd00e64852687e

                                          SHA1

                                          66cfe157f4c8e17bfda15325abfef40ec6d49608

                                          SHA256

                                          68a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806

                                          SHA512

                                          86d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1067334377\manifest.json
                                          Filesize

                                          72B

                                          MD5

                                          5be67ca403afd6d1a47f0c56578bd8c2

                                          SHA1

                                          434f0f82a741dd869c20af9d87a7c8b74ee6a132

                                          SHA256

                                          0425063c480769e254f7b23b7d850db2f9ac5ebc130777f0878e48bbc5337052

                                          SHA512

                                          d008b88aba3f76a3165e31b137be6a2b29ee70831c393119d5c652abfb784d61c7229293f289c4112db593592d86b0a2ba4586bfee292154136a2447e9b2249a

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1181113971\manifest.json
                                          Filesize

                                          108B

                                          MD5

                                          722e6461a7b68f185713253a4bc25373

                                          SHA1

                                          0ba02e89f67bf9bc099fa3cf65c49508850c956a

                                          SHA256

                                          7bc9ddbf6e5696d99799c48b54ed793905079d3ad396fd3d0bd7d920bbcfe6f0

                                          SHA512

                                          597368d2d3ea5fd3771c20859a42b63a6799351b81b92e02a4f9933085bb2000ab3a872f08b8d268e5c36f0aed644080b3028ffa9f93644ae561c5076fc0e1dd

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1222811088\manifest.json
                                          Filesize

                                          108B

                                          MD5

                                          8bbbf80e7f5458f7c3c9822356c1438f

                                          SHA1

                                          531d3fb9308c36bf0d4a298d3487d363771435f5

                                          SHA256

                                          4ece3b8d66dd393f727c8b22638325712e6113fc232a43c7f7390211b84ba0ff

                                          SHA512

                                          975ca63f272c530665c99c87cf3c4a4f0faa694b16c5e8fe1822c4a0498ab5e736dd9c5b86811327e806aaf87a94c245827258a2a76f47b348475af753b5d931

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1284546649\manifest.json
                                          Filesize

                                          366B

                                          MD5

                                          32f6765be8c5a61f65bbbfa2dd6c0bc3

                                          SHA1

                                          cf7e207d0c538b68e6a68b833872e589476f9ff7

                                          SHA256

                                          884bef8c1ddf1edf5514b2e32375c6156b0c6badb333f36d461693f630ac3394

                                          SHA512

                                          6ddab6f1f3ed884e766117755d12a9f507476dbf5e14ba52ddea2ece5e1fd6e21e80d84993beeaa5f19e5f20b7e60332e79c08e841c1f34c414738e58776909d

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1285209365\manifest.json
                                          Filesize

                                          232B

                                          MD5

                                          ee8bf8833efd1c1cdbe87956dbf751eb

                                          SHA1

                                          cbf347cb9754100adf3a4fca18b52bc34341fda8

                                          SHA256

                                          1a2dfbb6ca484e2c57753b70d0e6f37b424366123ecb572aecc2498a5e823039

                                          SHA512

                                          745b16bbd053e0f598b9e4fc1c4f38a230849980ced8468ca509e0f671798de7035bc4e03b98cab27a748944885ec78a786db725d8e41d9525b29392b2e4a460

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1338934153\manifest.json
                                          Filesize

                                          97B

                                          MD5

                                          43429f0e7e068e95015e3a8dc2e8b55b

                                          SHA1

                                          027e95305b999f97f492b5c43a0a50d378956494

                                          SHA256

                                          5a52b9e02c69e28fd7493d37b44d5a9bd94d2c886fe11adb638b40e23950c834

                                          SHA512

                                          2e4992932f17ea7cdd4b1c43b83794b58c77553ee61c2d34877a246219c5fdedf8ad182694488020505e98989b1b6151f8406f41d4c3576a7566268a4b2f26ed

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1472198351\manifest.json
                                          Filesize

                                          108B

                                          MD5

                                          dbb373912cccc374268bed974058a599

                                          SHA1

                                          01d7a82511338a9f372bd48bce4fb508fcc94ad0

                                          SHA256

                                          80287b82ca1f426344ae63f054478708f4b040ddfd1a1d3cec5d88ba4621fa73

                                          SHA512

                                          653117167e179addf9bdb76780efed92235207dcf26ed9f82d09b85e34a42b5ae20fafe3b8e27cc3eb00fbae331453acae2ce63a9b9440056d17d2a008c58071

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1498662188\manifest.json
                                          Filesize

                                          72B

                                          MD5

                                          2aa0298f9694906bfbfa95c9020e3d43

                                          SHA1

                                          6fae06ec85b5c480e40a342e0b592660ac7616b4

                                          SHA256

                                          be44827b0a25108f53a10bbf700fbb405cfa7e74cd0c48f3559a0155421fc6f6

                                          SHA512

                                          4ca192d6a6083a2a401f34151a2b8f074f28c73202bb43b355155497e1dccb5c783fb922d6a5a10c87980538c5b53234e089b55e5e3b85dfc3e83c5515faeba1

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1541182228\hyph-as.hyb
                                          Filesize

                                          703B

                                          MD5

                                          8961fdd3db036dd43002659a4e4a7365

                                          SHA1

                                          7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                          SHA256

                                          c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                          SHA512

                                          531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1541182228\hyph-hi.hyb
                                          Filesize

                                          687B

                                          MD5

                                          0807cf29fc4c5d7d87c1689eb2e0baaa

                                          SHA1

                                          d0914fb069469d47a36d339ca70164253fccf022

                                          SHA256

                                          f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                          SHA512

                                          5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1541182228\hyph-nb.hyb
                                          Filesize

                                          141KB

                                          MD5

                                          677edd1a17d50f0bd11783f58725d0e7

                                          SHA1

                                          98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                          SHA256

                                          c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                          SHA512

                                          c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1541182228\manifest.json
                                          Filesize

                                          82B

                                          MD5

                                          2617c38bed67a4190fc499142b6f2867

                                          SHA1

                                          a37f0251cd6be0a6983d9a04193b773f86d31da1

                                          SHA256

                                          d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665

                                          SHA512

                                          b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1752648895\manifest.json
                                          Filesize

                                          97B

                                          MD5

                                          7be571978dcca144e0a82b0fdd342a3b

                                          SHA1

                                          64ebabb63f61c9910b9ae5624d16b5eced909b77

                                          SHA256

                                          c1fe4b381c8d6b3b31dd98b1147d7186610a8e0f9c609316b4663842c9e534c1

                                          SHA512

                                          42d9cefea4c01c4ed8e47a0df63895ed7edbd82ec221926ff3c2b3a769409518e06ba915eda80524942cfdc426dbbb4de8eff86d4f1ecf358afd59c71248a163

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1886027155\LICENSE
                                          Filesize

                                          1KB

                                          MD5

                                          ee002cb9e51bb8dfa89640a406a1090a

                                          SHA1

                                          49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                          SHA256

                                          3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                          SHA512

                                          d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1886027155\manifest.json
                                          Filesize

                                          95B

                                          MD5

                                          f234e1ea25659140c2c4fa93afd7be58

                                          SHA1

                                          e19cff73b8d7ce4b1cb98cc4f5c872e3c62bf916

                                          SHA256

                                          c5d122b50652e56f52416340e5dc77b731bc6c6f1a30eda6c87597810dcfda00

                                          SHA512

                                          bdd0fe6aa720c2f2384be9243445ec67ca75c1ff2e24ba5d5d8eb1be8a2cf7f0afe3982a01136d759abefbd8c98de06399a2012cf85a93571fc9661814273699

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_1979526474\manifest.json
                                          Filesize

                                          85B

                                          MD5

                                          2c221bdcf91c9c07551499ee4cd15a6f

                                          SHA1

                                          cbc3ce0947a3d61a7673a7729ca25db7db023336

                                          SHA256

                                          c5140a38877c53d83a68cdd8bf26f266b416d11b68deb572ce98adec5d316858

                                          SHA512

                                          b77656d3d8598fb946f988906fbe4399b30c4b1db284fa187c617ecaada0c98eb913572d4361e43058a68d175e95451b05f875372669acf98dd1baae59f8d9be

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_2080083239\manifest.json
                                          Filesize

                                          76B

                                          MD5

                                          b5dabcb6b1744da449b7ee8f85258f7f

                                          SHA1

                                          6602da5eb5d1e64644f5427f210ce1e57544bfbd

                                          SHA256

                                          082775d5ea6bacc6bee71f31a68e966b4a7cf8d39adc681894b0e1f89bfbb47b

                                          SHA512

                                          f89296d1dd2f6acffc102c45e1d51516937f4c143eb642cdf6c79d35b121a1c712063f56fdb6636765882246fadacd67cae71131831346f7b5770952070d76a9

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_255281715\manifest.json
                                          Filesize

                                          114B

                                          MD5

                                          4c30f6704085b87b66dce75a22809259

                                          SHA1

                                          8953ee0f49416c23caa82cdd0acdacc750d1d713

                                          SHA256

                                          0152e17e94788e5c3ff124f2906d1d95dc6f8b894cc27ec114b0e73bf6da54f9

                                          SHA512

                                          51e2101bcad1cb1820c98b93a0fb860e4c46172ca2f4e6627520eb066692b3957c0d979894e6e0190877b8ae3c97cb041782bf5d8d0bb0bf2814d8c9bb7c37f3

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_513177761\manifest.json
                                          Filesize

                                          79B

                                          MD5

                                          4d0f6dc55a3b6d944e3b292680f46a30

                                          SHA1

                                          142e7abc9791a899d4b477933f245ba1215bc87e

                                          SHA256

                                          a33c60a634c4477e5643e1f9f7c60336d277888b7ec09491ad725f73af19872a

                                          SHA512

                                          8b569e3d35e9477cdece700231154043fb632a491e8d14763434c7c58593d9bb8765066b94e6497222cd2d30b29ecb36ba8de18cbea54431c03a1dea8b900e8f

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_629027351\manifest.json
                                          Filesize

                                          111B

                                          MD5

                                          225c08f039684dfb54aac162dd9d5b9e

                                          SHA1

                                          426bd1044bfcd5e1a10b58ed1f217a6b33b2e9c3

                                          SHA256

                                          98306b21c0aaf9546301f4ab7fed785dc369c67e2fd2ad4d62fc63f072a51e3c

                                          SHA512

                                          d6ff6cea0c08d13a642996a110432792048d21160c04543fbcacc60abcde362318e13a42fcd7520bc7673e98544a68a3eb6cc4338f4f4d8e90e0dfd5c40b77b7

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_789448910\manifest.json
                                          Filesize

                                          76B

                                          MD5

                                          4aaa0ed8099ecc1da778a9bc39393808

                                          SHA1

                                          0e4a733a5af337f101cfa6bea5ebc153380f7b05

                                          SHA256

                                          20b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d

                                          SHA512

                                          dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879

                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping6028_970689189\manifest.json
                                          Filesize

                                          69B

                                          MD5

                                          fb195043cfc35ce711b45934e387267b

                                          SHA1

                                          6f1aaafee57a3da2687e9fc8defe2dbc7cba0e07

                                          SHA256

                                          aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198

                                          SHA512

                                          bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                          Filesize

                                          152B

                                          MD5

                                          3a09f853479af373691d131247040276

                                          SHA1

                                          1b6f098e04da87e9cf2d3284943ec2144f36ac04

                                          SHA256

                                          a358de2c0eba30c70a56022c44a3775aa99ffa819cd7f42f7c45ac358b5e739f

                                          SHA512

                                          341cf0f363621ee02525cd398ae0d462319c6a80e05fd25d9aca44234c42a3071b51991d4cf102ac9d89561a1567cbe76dfeaad786a304bec33821ca77080016

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                          Filesize

                                          152B

                                          MD5

                                          db9081c34e133c32d02f593df88f047a

                                          SHA1

                                          a0da007c14fd0591091924edc44bee90456700c6

                                          SHA256

                                          c9cd202ebb55fe8dd3e5563948bab458e947d7ba33bc0f38c6b37ce5d0bd7c3e

                                          SHA512

                                          12f9809958b024571891fae646208a76f3823ae333716a5cec303e15c38281db042b7acf95bc6523b6328ac9c8644794d39a0e03d9db196f156a6ee1fb4f2744

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\613a6aec-be79-4401-b589-b019e4b1bd96.tmp
                                          Filesize

                                          2KB

                                          MD5

                                          f9f2905214947f8dfe8d2df137b0fb1d

                                          SHA1

                                          109b65bd48907264dc243f885bced9b126a0b0f0

                                          SHA256

                                          5c2b99c2e1a1a471d96ab78e4c83b73a85e4acaff6fe878138a2afda90e05301

                                          SHA512

                                          ff59f52f977213c4eb1d942d25e5b7a7a054cf8ad8b0b23dd20d94627c0a1c87a67031fe6606f46c05a2cbb841b59d77ea4b78de15c84aeba70ca44a3cee7722

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                          Filesize

                                          82KB

                                          MD5

                                          f7b12903dd7a2d536ceb2b7cd1dba2c1

                                          SHA1

                                          82d12ab89c971973141475ecbefa5da97ad57195

                                          SHA256

                                          3760e89dfff6078afcdc5404e4735e266a4799babd9fa853ff388c702e992c5f

                                          SHA512

                                          44d9c92af31aca7b1c60c1a0ef9ad1bbdf89bc5942b0b82b3a5e66dd8ad822b1868565121a515758c782d34b689c898ddead14a15629772d64bed4a1eeae5339

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                          Filesize

                                          87KB

                                          MD5

                                          216b12b5a9657850b1b324e158454f8e

                                          SHA1

                                          b02b14e1ed70d323167efa295ceb8ba156a37fab

                                          SHA256

                                          81c0ae5eb7c7ea1bca274d51be67818e3f2577e63c9f2ee766b20e8964335db9

                                          SHA512

                                          c65a2a379f846d40bff192e2686eaf20c784a9b446a9d99813abec3811d0df96e842bae9c7d0801ab743f721e1281c9f9b77da21275c1e9765de26ce66c51b1a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                          Filesize

                                          24KB

                                          MD5

                                          c594a826934b9505d591d0f7a7df80b7

                                          SHA1

                                          c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                          SHA256

                                          e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                          SHA512

                                          04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
                                          Filesize

                                          211KB

                                          MD5

                                          151fb811968eaf8efb840908b89dc9d4

                                          SHA1

                                          7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                          SHA256

                                          043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                          SHA512

                                          83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                          Filesize

                                          58KB

                                          MD5

                                          71fcc66327112fb20f3c8c3e60a841b6

                                          SHA1

                                          5a5d508601fd0bc3e7dc44d0628d2553337c32bf

                                          SHA256

                                          d609729e1543f70d919acdaefe7b60f4aef36a290ba067031db642fbaa32f305

                                          SHA512

                                          ad20487442f30f4c11f5c1c1521b233a87e163796ceb78107b6cb79241848e27da3c4ec9a0ee16bb0e7ff5584153962a1ec7c29a8898d2c0291cf7fb78479436

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                          Filesize

                                          62KB

                                          MD5

                                          067f37b9d0d5d9f50c0fa5a64875f5b9

                                          SHA1

                                          55af34679e461d4988dbce6d813e1f054feb3b53

                                          SHA256

                                          61f89d8a7ad862b321e4367568d5fc66745cb4c97706f517bc48ecc8a30d0b8f

                                          SHA512

                                          e1583529e3184f0508fa083e8445a5db1ab2b3d4e88fbef1a369ad194273e68c1c9ac5cc9601face2dc8c997ab4a6442be44acb6a3b383d91cf34485ca22488f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
                                          Filesize

                                          62KB

                                          MD5

                                          a5ac0b2089e1c087e9229c21f8dc27bc

                                          SHA1

                                          465db86fde0af1917b529d25a3b9cf482eab4cff

                                          SHA256

                                          24ca5761f73d8a88083e53c14901f70e32f5e09df348364782e959aedce50839

                                          SHA512

                                          03e8275e70f360a5d75fc9b9e8230c2517574a59fd550daa16e5170a1ac59800a653851b9a839a54ed756d4daea5cd33fad872300e9a38ae136b9d85d9f035a3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          840B

                                          MD5

                                          d3822004a13aeda36d3a771900fbd146

                                          SHA1

                                          19bf09d827322a68626afd87b6abb34709572883

                                          SHA256

                                          aeea4ea9436253465f4cdf9758e65ddb7b90b58d2bef6aeed57f70a14964c011

                                          SHA512

                                          6f8250baafbeef0777cf5a5e3f6d3a9ed2f99aa0c6bce6bb8884cd88ca53e54a56ac2e1b83e486e6607bbc846e3bf2201fedffa3a830c7fb5627208032324ea4

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1008B

                                          MD5

                                          c100c8f36b02e82e28054e8e9c73811f

                                          SHA1

                                          ff8996ced4ab2762cdff87f7d17aa6de14b16c16

                                          SHA256

                                          2851176868ef4cfe3e337ea51df9bb60d40c66484a4713b9b32fd3e3c56367cc

                                          SHA512

                                          af68c3647d12897a837837b504a742066d744a0098ac8f5868abe77ca467ffb838067effd1d686aa0af60a32a54959df485a323786e6cf746ab8c7ed6bb855d8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          624B

                                          MD5

                                          8ac451283cae621f3b4c76013cb5d25a

                                          SHA1

                                          0dc1e169d7a4eec6da1c8c53d0dece50358d2704

                                          SHA256

                                          9e49b0ab15e3858a49c93061f6822fde9fca63901af3ce21d01c8462e3be95d8

                                          SHA512

                                          a02c20cf5aa2396d68ae56f371b75aa2668b923338d602f4b814e03146e8bce3c08605c28ad65abedb7ee1bf9482b47b259a74ae9398408ea185b9812117d0f9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          840B

                                          MD5

                                          df8039b216b077ba3e2ca85ddd9d5708

                                          SHA1

                                          c67090911ea2a6cef79823900886215e09c9fbb4

                                          SHA256

                                          5bc6c389d5a5c762c877cbcd930c85fdc3e86d37545864ce7e7b0fb8b4fe91ad

                                          SHA512

                                          95fe74949be5d642768ee6faffc233836a5a181e7cbd41638281d1f7255f970bd6041e481bec0c355257db94a0759349c81f0e015511bf9daa5ac585be8b53f2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          86a688324182160345640b2bef965a10

                                          SHA1

                                          c6864853b800af1cac7c335864d4f05d951dec56

                                          SHA256

                                          6e946ba9c49616ffd2ddb7b81f82ded40e0026e649bb15b532a73886d4e7ce62

                                          SHA512

                                          86413a39a41f407c6f194ff7121a8039572fb9dd083a7ba9ccab6f2a64837abc345d44b9101dba951735ed0a59b11c526f7d68e4f86557486107629b355d6e80

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                          Filesize

                                          4KB

                                          MD5

                                          ce475238c1b3c7dc4f4b10d9fbf8d2ff

                                          SHA1

                                          f562c19250cb221830d8187dee1ba5cb518714d0

                                          SHA256

                                          5e01c000765f5feff28a5bd6d9338230cbbe28c768db92f4743bb8bc2df91491

                                          SHA512

                                          4bd548aba9ea8d5424519250f12650584e8b55b9c4a092d6aae16eea4e1b2b7e0fab68eb7a20defb11fe60bc8f6a84c7151bfd6806121fd5e612e427fde4ea2a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          18da3142a10203231d32e22f7c56e5db

                                          SHA1

                                          9db5114baa9eb60e9e1d73d9d4b175a243924eae

                                          SHA256

                                          ba7e5de8fe29a845b11d1a11b0a93748b58ee35570e97affb63e07b004be7b59

                                          SHA512

                                          047ce2659a09575c59cb9ffb614e86c7c2cfce7b30115fc6419d77b702a44a075ce4f8e2869c5464a7e71c9e6a804597f3faf840b1c53aefd64d6fb31742b492

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          0d07c8fd5cdd8a19a46b2da3fd2f622a

                                          SHA1

                                          7e8bf48e3fc55de1bdc07467e9a4f1f7f0478fc1

                                          SHA256

                                          d53a74ed42702d627fd47089153142a1eab6d13deb4b71f0d9eed8eb7714b9ab

                                          SHA512

                                          a1e7f6bccce5cb1caec7e19e11eae0520a96a128602c19061d7e5780fb0f8148077207a472a60863cfe0e2c8b66064103a0c6188eb8bad37895757080a2ee782

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          8KB

                                          MD5

                                          6fac1ede58552d1687ecd77e566edb3c

                                          SHA1

                                          ca0e761ba500d5909c19d7c9436cde7dc3d7c233

                                          SHA256

                                          2844c93e887e8f46e53fa66e917c9de9f2053a2b1cd59a88fafa16b3766c103d

                                          SHA512

                                          6d16f4335cd8e3f0677083f08e6ff50a742efa0ca89e75849991105803f277ebe5b28b6a2b4b2992f222a0d5e0f97502fe4349e29eb0a652c1fda4cab7d0d5cb

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          e1484e408d0331b1d9539e57a23fc8d9

                                          SHA1

                                          59d5c0377a8aba3010086155d986792516481cd4

                                          SHA256

                                          3695135a03415f14023802811b3aff24ea327e3b45e657a600895d800f3a29ea

                                          SHA512

                                          4b5827d1996ff5a6928939c0de574057230c33de9a1f44c9e3bfbd85040a5df3f05df0ed937971d1adc6ec265bf8860c2a6dfc26c10986b180717e81e809e553

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          8KB

                                          MD5

                                          844443fb68cde70e93fdbbfee20e8b00

                                          SHA1

                                          61fa74b7567aee12df8dafc20f5a7adb81f5fa76

                                          SHA256

                                          f2474f308cc67adae896de8b7bdadadae3c1b27ebe96423c5153d08f560e9f6c

                                          SHA512

                                          79b8e9c900df936f569f4c5239bac397252497e24fd708d298e4089ed80ad88c36009ba090b6efc641d3ce60f6d1c65f2c59c9673cf90497e0ffcd2a50db6686

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          6acc00332f00e10e5e3e49b75c947364

                                          SHA1

                                          c9f21e9cba2fc2c4c3ce59e83052cbb1476db371

                                          SHA256

                                          b6a0107e15932e4173d6e24b7f39ddb3d57d9fde2bc7fa45733d5d3df47b73da

                                          SHA512

                                          8d2d03c27d308cc8a3f43d42cc863c8a4861a60e4ed52f48e83572b7176e60ebb44563df41f5b703d23196c48092c7695b3cac281fcebc6d354724facf4f7b99

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          69dc12607d880c00f1b9a13b1d9c84ff

                                          SHA1

                                          b2da35c7874093bdd6e8d41d528c2dde6aed7fa1

                                          SHA256

                                          5d0947c20e0768be6bbff457e2047811d88ea342982e9036363182a7a473c624

                                          SHA512

                                          e1fe9858130d7527ea14e61b54454ecb3f77ce0f12c25a0b8dd3aa098a7619b2eff0c82be50a89be8d239302a28e4a4bcf7cd9fbe9cce6e70c4c17bc69f7a120

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          947d85437689dde6d07bd8ae77c34e12

                                          SHA1

                                          e6a88754b59b387120ae4c393156cd09bf2742b4

                                          SHA256

                                          47cbd9c5980947c0e8ff5f7f3fc672b88ddd558fd798066aea6c4f739e6d9148

                                          SHA512

                                          a6fc569778fa4295d9843b9d48232811c6eb1af77c949b891d796380e87909c6f56956c6f411046933ca38da9fb68193e6cf956ec5adff5eccea230f60495e5c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          1572001461a6ad5a1feda6b89ef57388

                                          SHA1

                                          fc2339189d74579bd0120c170dbf8199e8c40f3b

                                          SHA256

                                          449e3a198e9aca3393603d0fff3f685dac1a494e456ef250768315a058ed5b48

                                          SHA512

                                          fe7f4d5bbb7d2d89a8d26200527b7791f8d10ef30dff71bc036f487fa2c6aa63bcb0d0857124d986e6d398e9d755c8241b5b7105057c48b09da66d623168f414

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          853032520f2e1188d35b7d9b70823163

                                          SHA1

                                          cbef181c75ce395f3aa89646d94e21c76363c0f4

                                          SHA256

                                          a48d7a88f3bcd4bed2e43ef5bc4888cde89fd5382c0df03ee659ac740f4b6893

                                          SHA512

                                          9850edcafe7678bb84d0b6a3d60fd392200e79852ef29049055da7475e2e4c1fa841708e910f60d74f71b7ea9fc50a9a8e77112d1d62b7d6c983cdaca23da94b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          bdb0c4fe2fe9a399f396ec93f2fa1a1e

                                          SHA1

                                          86fa955a676867e0a9732e62b4a896ba93d54248

                                          SHA256

                                          01a55fc3b465dbd506de0db3b521e3992fbe50dfb4f98bbd29b9eeb84f025c0a

                                          SHA512

                                          3e9b068c2c71fa495c488318ae0670427f9afe1a6c0a784cd79a3d7d5fc7bd155cd2e467c69c4721524d68740728bc0f1c89ba064b7c7404b00af289e3ae1620

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          a07c9b3b1e7837b0b134a401193efce9

                                          SHA1

                                          3cd6688b90a6af2b7ae738232d79e1a5150348d2

                                          SHA256

                                          2533cbe8bf0fbd358dbb9ea6350ec7b6eb0c099d5e29b1d9c027604915e86c11

                                          SHA512

                                          3911fe5a4a51dc5ac655cfaa332db4f79732aec8a789d854976ffd5771e1d35fb12bbdbf1b8ff90e600ad767d53c464e0231edf05e707f9430a4a8219c0c8932

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58249a.TMP
                                          Filesize

                                          708B

                                          MD5

                                          da9b9dc19a51edcf1bf4fb17e3d3a4b6

                                          SHA1

                                          54dc583bfc24dfe9daec875921bb5a6c793568bc

                                          SHA256

                                          24baab5c9fcd162131c2f489651446183cbd5d05cc6bcc1d27244533c59a593a

                                          SHA512

                                          778b1b29801782ff0d7aeae95b84424795ed0550ab00aab0beb5399bd189da44d5f648efacf339abf71fff5a05b7b26e5d7a28a841444756c29aa3efc29f209b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                          Filesize

                                          16B

                                          MD5

                                          6752a1d65b201c13b62ea44016eb221f

                                          SHA1

                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                          SHA256

                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                          SHA512

                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          11KB

                                          MD5

                                          5ae60f0422d4752b3ee414d5e9306c28

                                          SHA1

                                          3fe7832e364a89212bd27416313396bc151a983d

                                          SHA256

                                          b2bc73b920428a99f624c3b1341dfda2c8b9f09863d406365f3effa5d838f283

                                          SHA512

                                          9d3cb8d3d60929e4d83120934526e42572bc955957907b69a13f5d4106ac9f6bfa84b48209ff5ec80fcda03598069c3f3fc073cbe4f50b17ed9d7cc399b2ed43

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          12KB

                                          MD5

                                          3103041fc5d0830b1e7bc2132e51df1c

                                          SHA1

                                          497cfad92234aef5e5aef7cc976cb283a1d5cb63

                                          SHA256

                                          739273b656c0326cfce1ba1b065a91269dc444bfa594de90112c710a9a4b9f74

                                          SHA512

                                          8550b654c6b3b1ab049e7ac2fa1b4ac11888743760fc7b99100aaaa34c6b59190f372e37dc883f2f9c2104745356f3a064b19d66510695ad45d1f36fb197f19f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          12KB

                                          MD5

                                          c556aeab1e93c3e51f6e71f764c2c1f3

                                          SHA1

                                          f19453f0a419f72d1988153fd7eea41f9f753fbd

                                          SHA256

                                          0114cf3b737fbdfc4f70aaa9c9f8df1a5ca49751cfcb6f19290cca9c448d2273

                                          SHA512

                                          0e318c02c8004f7ac8890f815e156b76b6e5531c1a8e5b5c4aba69af5df0970f3a09a5682d26159ee350d6d9cceb30324a75922fd7ccabab4314c15947c9727e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          11KB

                                          MD5

                                          5d3fbb3c2ef7cfd0f521b9a793010a44

                                          SHA1

                                          e981a2f13021d64a0f2f6e9145f9deb97e75b5a6

                                          SHA256

                                          7a9bdd38e9c8f32879e4bb5687f8703271ff0ec0bbf0c0227a6bf604ac23d943

                                          SHA512

                                          2092a5120f574779d10e02114689ae04768cf99dfd580e8ac05200d77cc21f2014e8f38a3d4152b66ccb6df19e727a02ec435e298cb7dd88f29e20b287c84970

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Cache\Cache_Data\f_000016
                                          Filesize

                                          19KB

                                          MD5

                                          bb30ea3b46964f49ba85f475efd1fb6f

                                          SHA1

                                          1bb4aae7781af8b933e1dd4dee56879a3ef92d38

                                          SHA256

                                          7a5bfdc2463dfde6b169ca4555ce9f5a0fb21c15c3ac807967590df27dd800e6

                                          SHA512

                                          bc52e8de4712d416aebf1d403d6ee8dcb6386a93dfc6727613af487f73de69db90913a9e9781660d8dec121d720ceec9c84b260c76f0f6f565ae80967eee7474

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          96B

                                          MD5

                                          5744db7886826cc10ec44c4eea9139dc

                                          SHA1

                                          28b483f0da5d2884a36539f61a6775a6dd5e9777

                                          SHA256

                                          2760d0e776b5fc0cde29ea5fbe1d364280e590b8d8bc9d96bb17d374db06d679

                                          SHA512

                                          218c6d7d69fe000204ea0c1039e4d97f7b7626d55727c8c8c2a36761674ca2245bd02d1f1109158de13b24b11e6a7ee4ca76fd1097453bc500964a09c2e4d933

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          720B

                                          MD5

                                          b31ea46a86ce24da5a29b38aab8575e5

                                          SHA1

                                          56dee208ce1d23f34c93749c5873dfe7b7b0ee13

                                          SHA256

                                          5ef7d4a0016e4e632deb931fe4c0d8ce7847a19aec2a2190b8c9bd2ae81024c8

                                          SHA512

                                          c04a37cfa99794bdf86fc32a5438124b3bf67caefbd1b96f138e95bff2b2e250159dd9d27d0ece6a0a4bc3399756d0c230e0bcfc73f14f696f8b765bf839d5e4

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Code Cache\js\index-dir\the-real-index~RFe57cb9d.TMP
                                          Filesize

                                          48B

                                          MD5

                                          75ba319b6f16815cce28e750d4f0c016

                                          SHA1

                                          8a03e667e1ca7cf592ebb1da3fa2b9c782c43e28

                                          SHA256

                                          6c75bc53b06ed076a0d5bd243201d01401838ba19215cb5ec2c9c9c0b12a85e4

                                          SHA512

                                          299275f07e3448b65050f4d0e40de8f33bc2ac12a85c9ee8829e9faeddc6001be23ff3d0cc9d6939c6077a216e82201be7c578b6f9f619e2026f2b8a24af5bfe

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\DawnWebGPUCache\data_0
                                          Filesize

                                          8KB

                                          MD5

                                          cf89d16bb9107c631daabf0c0ee58efb

                                          SHA1

                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                          SHA256

                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                          SHA512

                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\DawnWebGPUCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          d0d388f3865d0523e451d6ba0be34cc4

                                          SHA1

                                          8571c6a52aacc2747c048e3419e5657b74612995

                                          SHA256

                                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                          SHA512

                                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\DawnWebGPUCache\data_2
                                          Filesize

                                          8KB

                                          MD5

                                          0962291d6d367570bee5454721c17e11

                                          SHA1

                                          59d10a893ef321a706a9255176761366115bedcb

                                          SHA256

                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                          SHA512

                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\DawnWebGPUCache\data_3
                                          Filesize

                                          8KB

                                          MD5

                                          41876349cb12d6db992f1309f22df3f0

                                          SHA1

                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                          SHA256

                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                          SHA512

                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Local Storage\leveldb\MANIFEST-000001
                                          Filesize

                                          41B

                                          MD5

                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                          SHA1

                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                          SHA256

                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                          SHA512

                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\Network Persistent State
                                          Filesize

                                          828B

                                          MD5

                                          4aca7fa1ff13b9cd31873e0ba38da2f8

                                          SHA1

                                          ce3ce1dfb9af42d316ba338d1136120401a761e5

                                          SHA256

                                          c5ef0cd89e65b28c5ec9405df1ae83074c3264edcd9d79f0f9ef0d2541f6f7a2

                                          SHA512

                                          be34fe23b05c74ac3fa3d6f154ce5803a5055006922c6622db5d3edc747ac21d95413d7327fd9701184bb31250e3c76fae62aaad77161f9c5e787fe72bb39f40

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\Network Persistent State
                                          Filesize

                                          3KB

                                          MD5

                                          c3cfdf77d3e1165675716adec707e079

                                          SHA1

                                          cc73073f0b9e53997fdee277e5f2424ed9b11681

                                          SHA256

                                          84e43dacbdf059222e16f5e10c92185697e460fc6763baa8ec693e896eeaf54f

                                          SHA512

                                          59694da8862a2ef55ea65ea71af90fd87930ce8d6f3281a7034b690d834fd125b68a1e013c1077789d0f7c6df4e3358820e4904793c6b9cdcb78f50e9daac3cb

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\Network Persistent State~RFe589ad4.TMP
                                          Filesize

                                          59B

                                          MD5

                                          2800881c775077e1c4b6e06bf4676de4

                                          SHA1

                                          2873631068c8b3b9495638c865915be822442c8b

                                          SHA256

                                          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                          SHA512

                                          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          b8f9d09f83c4559a662c3c4d3945902b

                                          SHA1

                                          b6b5e6902d9ea1e05e01cd68f9f96e5b53404ecc

                                          SHA256

                                          7a9315606eda6343c6c7f90ddbba8fe73d12290e653fdfe333d11d8b29e64a03

                                          SHA512

                                          e93b2c679c0dd069fb1bc2e003f3fac99ac7ad1e1846ecdfa0e63581b811db04b6d6bfc5ab45fffe9e1e0cae582dc86137a69c32fe8c83300faf7ef2903fa1ca

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          50f068b6cca95e41c4de9389d083b733

                                          SHA1

                                          584c0ac5eaf417d426ce802dcc529ea638df189e

                                          SHA256

                                          03581b3d45fb5435c07433e734abf81324335907f573a908ea03200b140be1e6

                                          SHA512

                                          7c387b3d4bfd892e0edf124a30d150bc461b2d32fde66223e82809378befbbf6a88fe85c3d51cd3bf738aacf48f79cf5b991efab5571cf624226022a002e378b

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\TransportSecurity
                                          Filesize

                                          524B

                                          MD5

                                          222debffa150c119c6f63d474e5257cc

                                          SHA1

                                          970a4f0956d5d22434e5113e5c83e2eb78be57d7

                                          SHA256

                                          30bc49b90e339922e0052fa39647b7204d2a4cdef7aa61f99e06c13d876bdfd0

                                          SHA512

                                          33c9bfe5f8f9aaee98605e8837359b6b93bcb88c2c6d2737e3e2763b09094ded65c71d896ecfc8f6dba0b9cba45433e1f889d0a4ee95dd9a41eb3470c6089006

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          cc80b7b4c46b89ab4de7933fc270c291

                                          SHA1

                                          b499046b4923577ab9b1362d1e7c7394d6a6e73d

                                          SHA256

                                          c8fd1a207d86049ce638a8508cdac197bae1a15cc448d506a3598655cd35ca99

                                          SHA512

                                          ca33f42a7c886fa446241dc86c5cc68e366faae19836504b222956105ea3cf34277524b338cead334da2d7489439fb6a6b76f84b048bb22bb996f5d9b0571924

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          fcc408dbfb423292036f552acb622d70

                                          SHA1

                                          5a88168c5835f9865a2868e21136b5f131277ca8

                                          SHA256

                                          90253e9d7221e304f602e63cd6abd7fc1c651c5f030e2223292f37db0ef8cda5

                                          SHA512

                                          0af2919d86bc359fe64268fc14e88885fbfa73b7a9485af04388e9ad1f3a3fa29aaf8a58c93d84c3f8647a128f74bca5085f22ee187ff61d5083e4fd6cf6ef1d

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          50cd5d0b757a2451e005b4a7c3d05443

                                          SHA1

                                          6c87ed77ea9cc5c57ba84fa7542dbee3205713e2

                                          SHA256

                                          45f766c1f7145eb8f575f3111a56bc7fbcf71a5d16b54e032061ce0b75a04332

                                          SHA512

                                          bb638f40561cf46fcc2f798fc888bf1b15c8b1b3ea9dedff198a0a498667048d8c7e1ebb43a9b4cdc1b5ccc87bb35c12103a5ca0a7e5c16b4c2633d6cafb5178

                                        • C:\Users\Admin\AppData\Local\Spotify\Browser\Network\TransportSecurity~RFe57dec7.TMP
                                          Filesize

                                          524B

                                          MD5

                                          20107cc93be3abce56d056ffe5a9dc1b

                                          SHA1

                                          8894329387467c64a0affe1f444eabbadf8b3eff

                                          SHA256

                                          be7f5fc85a3ad387ff587fc3e8528d28dd03e23b95dd15b6d24e2cf7d42bb0df

                                          SHA512

                                          36ee5bbc35cfbf500fd3fe87875a492fb54de766cdf4c810a0e223b46ede9ccc0480620c632224c85fc8dcf50e41772c89689bf1a882791f4f16a7bd8c744602

                                        • C:\Users\Admin\AppData\Local\Spotify\CertificateRevocation\8894\crl-set
                                          Filesize

                                          21KB

                                          MD5

                                          b679b336e03d9a0f966435d4d24c7e45

                                          SHA1

                                          70cf6174a30beffea14388be934af53ca9c432e8

                                          SHA256

                                          6d40360182cafddf99a45a3f3328e3df9125d56d217017ba177a3517efb42835

                                          SHA512

                                          acb9480204946efa4404cdd58e8bb6dc449c0cc6ddfa6b47d0190b96a331e87840fdeba8684f7816d5cb123f0775287bcffe0f1fc9b549cbf867dc6dc80ecc5a

                                        • C:\Users\Admin\AppData\Local\Spotify\Crowd Deny\2023.11.29.1201\Preload Data
                                          Filesize

                                          12KB

                                          MD5

                                          aa3ef996bce08a9c34fe513d078d1ee3

                                          SHA1

                                          21688d164d442d37fd5471e13b41b1d216f88d37

                                          SHA256

                                          09d2155be71880356a993fabacc2ce01f4fbab99497ec157b53a094b8927c039

                                          SHA512

                                          285c85ca55fa54a1a12c47909b8575e8388570a76f238dc75aedece12e58dc0a3fe15edeffc41af14bb7944a0682de76f0ee0d6502d15973f8d9b1c5b2f828bd

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_00002d
                                          Filesize

                                          63KB

                                          MD5

                                          a91c8acf084daefe905c538075d9e3ff

                                          SHA1

                                          398a0d67e3e87fb1f01a644a5b9820ab5d5d69b6

                                          SHA256

                                          9901aba2e46fcf181f9b641590df7bba839243151e8747c1e6798703798bf4af

                                          SHA512

                                          2c0aaa2bd478af9cd3424bb483260dfe174f1c02ee1638565c6dfe43f7181e12e0788dfcd19316c6a884dbb02144ffb35fb886caedcf29f8a2c65ba70079fc0e

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_00002f
                                          Filesize

                                          51KB

                                          MD5

                                          acbcc8f270249c1cbf4e2eb7d2846a4f

                                          SHA1

                                          cbbdffe0bc6968258977f4a2d24ca5ea137d5fc2

                                          SHA256

                                          f6305c1fc4f34d3cf858309568fb4aa13ab19c4df23dcdb61fa65b914b72c9fc

                                          SHA512

                                          f1331f617a05361132cfd6359280faa3727ad10baab7556914c8fd48c825dcf520d52da3e1bf3ef13113e3815b0372b5915764935a1eecbec71dff54079aad8f

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_00006f
                                          Filesize

                                          63KB

                                          MD5

                                          29d6dca0e7d89a012c66b7a99656ec1c

                                          SHA1

                                          5920a034d00df126db1c3d69765de1571dfc0167

                                          SHA256

                                          59dceebf778f298178f3eacaf1faa269270cb849b6402437977f9f709e8f7f84

                                          SHA512

                                          fa0f722a76a15642e84192074cb3384d84e4da783924b0b5eb8358b63590baec8c63eb4c55003e0aadba101da0277f3bb532a829f72b49fb34e9f67d3ecfd8f2

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_000071
                                          Filesize

                                          22KB

                                          MD5

                                          d605f47d30618b24c23bbf61b3215166

                                          SHA1

                                          3603c9737e19375354dad970357dee6657751721

                                          SHA256

                                          d8a43038d38f479f988d6bc4557d6c9be9ea3929962ba75af2ef34ddf7082551

                                          SHA512

                                          7fd6b4ddb4e1e044e80cb99fc012c9b3a3caebe4752321cc7bd27c158e32c1357a914b5815a0c6c800fcc3315a59b21c1f1d277ca6898bbc7f250490820a8801

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_000073
                                          Filesize

                                          143KB

                                          MD5

                                          d65a0a6d0a5136f0e1952bbd58da496b

                                          SHA1

                                          6e9c1474cc6d056e943141ca21f61e940643e596

                                          SHA256

                                          84bc2ee11d796023ee04b0f441a20f4ebc3d83645293821da3c937ccc155bbd0

                                          SHA512

                                          56183a3ea96199ac80ad74985ae9f468ee3c362708d7c4392cebf1cc8600b2cbc2fab5e1e7fa8b76a8362c68fa90089858d0a5983373dd0f8f237585f4eed598

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_00007b
                                          Filesize

                                          38KB

                                          MD5

                                          4561a5461f3ad191ed191d7cae292af8

                                          SHA1

                                          f5c67f66518e8d310922975a1b6e878e54ee4bd6

                                          SHA256

                                          9df1ecc5390d837df2ea333c1b2e4b4c87fde563aefbc2ba3e47492d98e8baf8

                                          SHA512

                                          58c85ef16f561c17216c987c06ac88de81f2a27e49c56ff1cb62f6a96743338d0d13163ea182f8a137f5315b68a4b2a146454bf2881f67aa8fb3cf96008f75b9

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_000082
                                          Filesize

                                          30KB

                                          MD5

                                          4184ebadd7676db7476eef4d657f5799

                                          SHA1

                                          d38b3b72f19d9d94f8ce5101bd97e959683f7a22

                                          SHA256

                                          3c0d5031668a6543d0f3bd3ed731235ecaa7c3019d0df19e88d3730dde67389b

                                          SHA512

                                          27feaa2279cfcea5733fc76c4176c3689d22f439cce01e38ca09a32163f25dff40082e7be23338a7fa655c48e96f461d8f5e403d223ef5f8a6020212f7282548

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_00008e
                                          Filesize

                                          143KB

                                          MD5

                                          d57a6ee91e22218b3daa67a2e5553548

                                          SHA1

                                          6355f8cba29c0e7308f881be83bc38301516bd8a

                                          SHA256

                                          38c74e4b9ae3908d43ac879d800db8c500be591f8687161f7351c51711d906d5

                                          SHA512

                                          32bc220df8faa47ff63353b8ea38f920a080409045b89b62544c766eedbf81dd753c8844d466be4dca18dc84f80d18ff89d30c94c923e63051b6e77a59353b30

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_000098
                                          Filesize

                                          126KB

                                          MD5

                                          29abe837fb6952022f598f922d414eb4

                                          SHA1

                                          a4e135fa0d9a687c5963ed5185b6e0fd0b6d620e

                                          SHA256

                                          9be11c8803d60a712e37940b6b2d34a6322cf9f550089e14f5eb26539659450c

                                          SHA512

                                          f33c5a87e0a7656c8274701c07b4a67b33fbe1024e4f13e3fdebf1c68b9d436fd40da0ac4ae1b25a48cdf1c97597673f85e48279148cf29639181dbc74bd2903

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Cache\Cache_Data\f_000099
                                          Filesize

                                          46KB

                                          MD5

                                          5b9e69072220601c78308de65fc5cc07

                                          SHA1

                                          a63f1ccd4fb1d32d0cd37f1b393834440046b6e6

                                          SHA256

                                          66c732456caf54c5af219f8915fadbfacbe283cbc44beb8bbc084552863c7046

                                          SHA512

                                          713af34d4cf0f2a8a4c7e732bba7dacad482e66f27b0a9f8feae7c068f0726bcec950ef58eeb5ffb20a3856dec05083ff1d77d6c44ddf1a7f403e4171bd32c9c

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\1d7a2cee7912b41a_0
                                          Filesize

                                          38KB

                                          MD5

                                          8382e0a8b1ed3f1d4dd6f3605ac7a832

                                          SHA1

                                          d9a984679e08d080783ffe67ca9c0e062776d230

                                          SHA256

                                          57fc6fef20da8220673e935c098306d1aa931f54f9461ce612e717ffe8dc135e

                                          SHA512

                                          dcf6f0d0f3a143c9ef430c022dacfeec61c63fdc3b7517163bae4b6a1e105a34f10c2bbaa9a9f9e8ee2ae5bb01ba858252b88f0cc255074bb06a5b3128510e0b

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\29263031a55fc498_0
                                          Filesize

                                          273B

                                          MD5

                                          3041119c30fdfdf08001fae011a8ca64

                                          SHA1

                                          8341242bd82ea391b2aa83b34dbb7125893f148e

                                          SHA256

                                          8655e9721d794826349da26c3b84f67eb2be3310ad512877fe68cde63b1b25d9

                                          SHA512

                                          9671efe36c9165a7d6e02de5d38a98374abb788cb6b05172e6ae4805db20f8a9985d0d74b2a35f23f165fae1e304d99c09e3ef726f9344d78a588223fa858555

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\343e46fd59893d90_0
                                          Filesize

                                          53KB

                                          MD5

                                          a543a7e0d08e5b824c697efa539f5a73

                                          SHA1

                                          47234b65db91e2c5f3d3fec32d7f8268f6676f0f

                                          SHA256

                                          a8cbf53a3cbee783be82f01c2ae12e7d58841bf712731798532f1959c0af9afb

                                          SHA512

                                          9ebf0edf82cefc58df535b70fb1326202e7e14e8223c2b4bfd4732827c57662a1fc2c87fc457d771a74fbe45ae1dac90d30b64caa67a4d31fa25139572972733

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\3e8fb41cd205a4c7_0
                                          Filesize

                                          235B

                                          MD5

                                          e41784e154e7b7f5ed102d1e7548b09b

                                          SHA1

                                          1e61d7c8e2fc86dc401b2660dac7f93fa0bd31c2

                                          SHA256

                                          83b39ed3e6d2a39e6862b02176f3d7480310a3c41c635669cf2ce547b91763db

                                          SHA512

                                          ac40aa2e2ee54f5158ea78ce88af4616b7f2564e3b6297d48aa9133cc0598bdd1e7d7f0e6c817888f23af95d7512d53fd73c4a7ed3efaed01de99adf232d87cc

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\41838b2efed51ede_0
                                          Filesize

                                          32KB

                                          MD5

                                          6caa5366482365229e67a11df79a0719

                                          SHA1

                                          5ccc59ce0cec76adf3020a99d979fa905baa960c

                                          SHA256

                                          0a890224b72368f98b02a5188d3a90f56360ae727bc2a170c2e48c8ff62f523b

                                          SHA512

                                          10fa6bd9c06be97b2a10d49b670eafca842a0fa741b3d3ff81e9e3fbbfa4111a413333a0576464a4fb88e25950c534e736ec79a49fcfb88d13af52af0d8daca8

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\515e51f0ecbeb9b1_0
                                          Filesize

                                          27KB

                                          MD5

                                          d3f4abff65f43bd85d17f6c9a5799e38

                                          SHA1

                                          a0849a7c030b6fa94873bf1abd16bac4c8f37ace

                                          SHA256

                                          87239bee0f14ec51e733b1e8c41457d0a08d456b4ef06aef926d7fee864c19b0

                                          SHA512

                                          0451c47dada8a98017b1395f892245795d1720b6bf7b0dfd09f501f942f1ca84cbf94d7f301eb15debf380c3827e56e3574d3764dcc38904fee0c4b516bd991e

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\66415e2a94ce9420_0
                                          Filesize

                                          30KB

                                          MD5

                                          a06fbec373f9d7dd9485f16dc625d57c

                                          SHA1

                                          18a457b988d74c84abe76fb04add3d8ad3bc2dfb

                                          SHA256

                                          ab9bba054f67eb1027cac235707d049196cc0b1fa806cce8fcce03f398dbed15

                                          SHA512

                                          8d78aa6c945d8c1b1be57eb0c1a85c2ada47682f1caebaa190d87220646bbc87c91697874b309d76f9584672a172345a4967255595b57c9714a70f0409e6ff28

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\7d3b1397a67f0556_0
                                          Filesize

                                          290B

                                          MD5

                                          22f723cb7b3b0f9244ec39636de82853

                                          SHA1

                                          96d7337f781ebea4fdf5d3485e6bb7b92542f1f0

                                          SHA256

                                          38d98c6928932966cf9fc5b73a9d4af0658bccd67676f7d240e6ea2f54f2e0ae

                                          SHA512

                                          2c4ff22cbe0638a90a1c8094e29a802c23291b310523231d2eef91090c06a1ed05397fd75f4f973a01b158c2a8cbfeb81636b979213d4bd2bc47858ee0513d90

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\7fc92a38ac4931ee_0
                                          Filesize

                                          279B

                                          MD5

                                          a619db53725e907d94b7fc352e7e6c9f

                                          SHA1

                                          1da7f9090501f11f88c3a5d85dd216e596b569f7

                                          SHA256

                                          ba381ed8e0a00933334903d464d2df297f2fa75d530c144deee291b29ecc24de

                                          SHA512

                                          972c47bb450db6763a5352c8858f015e9b88ef83331d5525dc969119481c7144e1583eb6c63fb51e86c01a319d13db7886fda74c86250c562c8edce3565b68a7

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\83e9dd7699adb276_0
                                          Filesize

                                          37KB

                                          MD5

                                          cb065aefe47d0fdc6cacea8be2f1036a

                                          SHA1

                                          db3a87ba0702fc3c1d65048f0cf0f731eed80b79

                                          SHA256

                                          9167127551af90fb98ecb62c760c2fc1e6fc65903a1a41f90e7c88e49f90b335

                                          SHA512

                                          d0102cafd9b45ed7ed00f5a90640666f69ba73e32f82b72af01628bca5e10f65766dcc9fc2e39b3722051c1c254e155c8470880b7f4123819bf2820a66a6d116

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\8ebb4630ff32e8bc_0
                                          Filesize

                                          242B

                                          MD5

                                          96a0b0adf496e187f719004d2ee89298

                                          SHA1

                                          c05920b1594f0fb9db96286104c6172f1af80809

                                          SHA256

                                          4d3d70e6f0dff7a2884a831c425e0f34b5e5fb00cd89488451c73a8aca962479

                                          SHA512

                                          1cb3ebd8c3c474ff6f37dd581f54d2da786702133898db37d8bb12449e783f3c4f6d0273feadb0ec760393b88447a97289437052a7ee90fac89ecdaee0652287

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\94873ac32ec417ec_0
                                          Filesize

                                          230B

                                          MD5

                                          ac543c940237266131c36c5026d6eca4

                                          SHA1

                                          b51ef690b63f8ed101b3784defca0349eab8d7f9

                                          SHA256

                                          e205454d4038d8419cb016e0941a5da13b8f76371289855cb36053c9941a0f4f

                                          SHA512

                                          4adb8d0b6568800818ad16d69bef3f17f40031c03fabccc1ed9a727d30c41b1d88553d677dbb65127963f7a2c62f11eb260ca96d2ca9f82a1dfda14188b46473

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\995d49215448f06e_0
                                          Filesize

                                          23KB

                                          MD5

                                          b1e4f8f63e19de477cfa0d9e5f46d993

                                          SHA1

                                          4e7cd17d83fa2421b0299bef9734727af0b60f56

                                          SHA256

                                          ad8f582fc334d2582a3e45f4260ab309eae72fb3bd4263a2422b236786da75d1

                                          SHA512

                                          2c6c3ee5500a8388e6807d3340f544297a22a84a1f3690525fe9ef21e913f4ffe4afb48618b5eb9e00f57a9d6bc1e5ba2709f7a03cab329197fd2a8771d18b51

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\9ada99074ef83621_0
                                          Filesize

                                          272B

                                          MD5

                                          472a08a0f75278861ef2fa9225e0af0c

                                          SHA1

                                          35c6956a1a3d02b53600982812e9f1eb1d2d15c2

                                          SHA256

                                          bd63fd44b13dfe29af760e85e05e815131d68e259d6fe4a2831f9c513a72c181

                                          SHA512

                                          819ebae2da2548e5b5e6adf65effff2f1f72b8894bb7a15a2c3756dc3a1dfafd2f9da4f9f61389c80f0982c8f7e05a3992be1b8797cc846a9928fcbcc4afdb66

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\a04adc9d26e126ba_0
                                          Filesize

                                          225B

                                          MD5

                                          6ffa60a0e212a833443e598d51e5fdcb

                                          SHA1

                                          59b192ee6349c82bbd38839b378caea532ca04e4

                                          SHA256

                                          15d504381112f5349cb4f74b4b1eb52a2ea7399e1d919f6bab3112c57bf6193d

                                          SHA512

                                          68964ef20fa9f02b14728e12cda7177a8a74b42c89280c0554b0525829b498d67e6900936b7d3a8bf2fc648c407f917fdff36f41dac574e78e8c01b85a79f1ab

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\a3bf48e697580648_0
                                          Filesize

                                          3KB

                                          MD5

                                          8f13c6f31179ca3a730a55f0f7712121

                                          SHA1

                                          1a21f9f3dfb58c091dd222cec9f9dc8e4fb74601

                                          SHA256

                                          84a9eda00f460755fe3a44935a11fd7fe580c82cd0fdd736bc47545041cad3da

                                          SHA512

                                          62c3242a57ebc24eeb63976d403c710fe13d64ce18aa3b01be5f1830715ecf4b35ba6031e327db4cb6d8e993f89df1249582086d3b26cf8801b0807357b54117

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\aa72b929d498ad06_0
                                          Filesize

                                          225B

                                          MD5

                                          613d1bcbad9824ba77ac944ca7c3bfd1

                                          SHA1

                                          e82218ba84958391fe81251c64d41399c77cb633

                                          SHA256

                                          bba7a67c7086e230840c137e32a21cbb890276e835cc5b35717d0e516b699491

                                          SHA512

                                          882f85d14b1201ce60e5de566fd9d999598bdab485aa8999e367a4f2e6b5078c3ba024157f4383fa0763d9018ee12d858e32169780dec5aa7edab7a77b76fd49

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\acad466ca1d3c2ab_0
                                          Filesize

                                          35KB

                                          MD5

                                          c95ba355af8cc9c5aea04a786b9917ff

                                          SHA1

                                          c35d87fe9558187befd482e4b7ef2456c259f412

                                          SHA256

                                          2753f946b157337a866c87e575db31b4aa9989c5fe2d355e2e1630639ce60374

                                          SHA512

                                          445b869d853c330339a71ac07244426f5538390cf1dd7f41aef0c95823fc05485d07e49e3b6e38bc793e75f9fb2a3e5ad90e540b00dd909fac1fd12064bb0dde

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\bda6141432a42edb_0
                                          Filesize

                                          226KB

                                          MD5

                                          76e3d2ec8ea971698e7e495e23965ebb

                                          SHA1

                                          77db2171360a5dd4bc393ee4722296cc1baa977b

                                          SHA256

                                          f0238e8c345b3cfc1d495ab8cd1717c0761e7e5a231902e1b7bdeb8fb5b5a2c0

                                          SHA512

                                          84d530e1115f7707a6673735088bd78581ce6581dd774297581bc1fa8e5eb4aa0257cd3e1c4d52fb2a946d7d784cb8ce2238bc352db697d6d43246cf96acd519

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\c4c3b582a8a63e47_0
                                          Filesize

                                          228B

                                          MD5

                                          632309a154aefde35fa8fa233b18398e

                                          SHA1

                                          e948c56be5d86e748d7552c230b7e24f83d9eeb2

                                          SHA256

                                          f60e5569e6b10fea9306a67f0952e61c4389062132ec65fc730a7023cbf9bf19

                                          SHA512

                                          4ec28bc236d1e229ac4d4f807d5ab5fb4323888281b52da77939afd6f406d7f08c5f2d16dcc73b46dc750bbf853f4becd63f123de79eb0ff08db5f163a88cef2

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\ce60fd382282105f_0
                                          Filesize

                                          246B

                                          MD5

                                          0d2f25ace70913e6b3309f6f0e6646c3

                                          SHA1

                                          38b16034ea734cade7f7439906c4daebd23377d9

                                          SHA256

                                          a4ebb359bed9411798a4acef888eb9f5c82dd9943a8f2aefcff1d97fdd6be45f

                                          SHA512

                                          0647782ccf24bd9d3aa00451c4857f462d6987e754eb0ec00e92587c424e5964a0d5748b83bea85dd100eba7a1eee69593f5fe095d1a4b3a925b218a07f4f11f

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\ce60fd382282105f_0
                                          Filesize

                                          246B

                                          MD5

                                          feff9a0945ad0d6d394337b49bdd542f

                                          SHA1

                                          5b5798fc871dbab1a908c487eddec385e0e62e83

                                          SHA256

                                          d748d4de428c373e2fb466b12b7ac8eaa994034ef9cc8702c8d2e85d535b90ad

                                          SHA512

                                          1c831b7507299160b6af95b0d7f59d1d99e0e8fbc3b9a8d2f7ddc6a0099a352dc6be7e36f4778699c2024ed963e59bcdf8e299cc43e94bf5c9fc4f5d6420cc84

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\ce60fd382282105f_0
                                          Filesize

                                          246B

                                          MD5

                                          07570083d7fea8dc29c88e049863a7ca

                                          SHA1

                                          441f32b13cc17f8d4e91bed909bc8255a2e2cc79

                                          SHA256

                                          d42a1666b81d9d1def0c3dafe56dddac5ed784506ede34645a5bcc76037d1854

                                          SHA512

                                          2fe459ef447f2be46ce427e10c4686496dae10216303b296c9569ede1147a04febe54d21a4b1fbfcd7d8adb877f85f2d32974e45e4ef4d4372b5cbe079f05529

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\d7c8d166f2061d9d_0
                                          Filesize

                                          40KB

                                          MD5

                                          24e663aad03d13bb17e9c6a4ea132d89

                                          SHA1

                                          e9630972378742785bc978c938659d411e9b8485

                                          SHA256

                                          22c650f84b04772c7b081e20cd76f1d21b07916a606a37f904f7296f96494fb8

                                          SHA512

                                          9e72ae9a9b79395b550ad2ddc52a702989552d162cc0a9533b6a9550567531d2063d75e7251f42a9892f88b59035716da13dc144a9fb3c2fb687745243ea3d40

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\da02ef61dfb2d934_0
                                          Filesize

                                          23KB

                                          MD5

                                          2b68f91805a0767c55618b85dd661a55

                                          SHA1

                                          483fd248bb48b331b44d4823c3f6d8dca904fdbd

                                          SHA256

                                          3607e96febae308c1481693afe7bd5b5d1e14441adc8c803e46d0b1f6cadf0d9

                                          SHA512

                                          6b531c69ee977a00e528a48783714a49f54d710d158389f80e3b4319d039178143d9624c5d2b67cd8135fb09e85f330947819491f3a59d56d739be2d6aaf8bde

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\e7eb7d1d3e658339_0
                                          Filesize

                                          23KB

                                          MD5

                                          48315dfb4031ee49f36c85e31d51e661

                                          SHA1

                                          94399612fba8d072351a027636aabc37255b7620

                                          SHA256

                                          69fb4403d1f3baf6c9954e15a372490522a5ec58a6f2972fe091b00f38c95004

                                          SHA512

                                          5a55d081a6d715a130548d0986543d3e956b0a83771b7c0d103d05e9d41a56553a9ac98dfceb8060d28170a3f3938f3f08385af6f1a8dd4debc7924b8cd893ca

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\f298dc49ef335f9e_0
                                          Filesize

                                          248B

                                          MD5

                                          999f18a6a1b808e94414a6394359bec4

                                          SHA1

                                          13f2362a59be14aa18e979fc5c2334aab8e30534

                                          SHA256

                                          90717b8d86c293f219f8aa1ceff44f214bf291eed5f1fe719e2511d6914c0121

                                          SHA512

                                          083731b3500acee8cc7f7b3cd8803479bb178a2e136b460b6f36b2d6bd6ddb3037618621f5872630b7c68d15020891e0d127f317b44fc6da7f9a85117c40632e

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\f890f169fe2affa9_0
                                          Filesize

                                          408KB

                                          MD5

                                          c01740f74f3cfe5fa987fb6139752802

                                          SHA1

                                          6b06f46ea98b5a2ac5c236af634cb7aa63f6dfe3

                                          SHA256

                                          df8f99556e47662aa3141e69abd831d2d9d07c888767ff0d4998682aba241f5f

                                          SHA512

                                          07650756432f9b17c0c7c9573cd35d006ac67fb0e0029341c91cf8a7b9bcdba75ef9b851d45cb10ebe77eff702eff92b30a21237c50b4cae7759c4561840b7b9

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index
                                          Filesize

                                          24B

                                          MD5

                                          54cb446f628b2ea4a5bce5769910512e

                                          SHA1

                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                          SHA256

                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                          SHA512

                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          48B

                                          MD5

                                          010cdb10a4636e15ae803c554a210ca7

                                          SHA1

                                          7af0fb40706e87f858d43100041d21c1bfe304ea

                                          SHA256

                                          37d49a88278ab3d526fe09661280e832307ff9bf1c40b243a852ef43bfaa4e4b

                                          SHA512

                                          b4b5f5f37433abca634e1af924fe31f4ca80ca7eb1e9749f529cddc180c4ef428f1c68879e6678dbfb8c84b524737acae189f5586d96a982846bfeb7d0705d2a

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          2KB

                                          MD5

                                          76d37673f1f791b3deb34ed907d60e8e

                                          SHA1

                                          e3012cc9959bce4a7d49f30f393f13d9af3e9041

                                          SHA256

                                          e3d57f4ad68c76231c0d85751df7dcd5d559be523721a317013c87675839a9a8

                                          SHA512

                                          0ba63a5d25b413c6717031f42cceeb1a16fbce81941cdad9802c935d409dae0c76b76243fcddfa15833e442bc13e4b0a8e7fc725d734a70a400697df614db764

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          7050939517dfbef3bb38b2b586dc7a68

                                          SHA1

                                          f891b3244967bfa36b0955230a11690bddb974b8

                                          SHA256

                                          13c72e7fb34aacc4562c391265d14c8c88b2594a3e5fec19f55f11630e9f2c6c

                                          SHA512

                                          6a7c0e82a30566018dfbdfe1768ac756df52bc380fbc30bea347e90638840d1cbf1bfe1a56793f3454a49b078d6fab2e07dc0772553b2fe07abdb0fd75b50e46

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          059b35f7cf9747ead9041b8dedef5333

                                          SHA1

                                          e033569db46aa105a5a44afc7648f4527bd28092

                                          SHA256

                                          faf489d41796ad108358cb22e02d70f0a28930f523f263c60e08c23c17f19669

                                          SHA512

                                          e24dee3956a8d5b0120618b8a101b976c9e0e91bf096be6a15ed6c2ea0eaf53dd5e604fa92a7a46a24dac1d9db8e922c84ac3478728fa2c26bdf4dbe4f698c46

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          ec39bbd0a05d08b0679476f9d7ecf53d

                                          SHA1

                                          63b55dc0c6274d1b8379daa324370aa153839288

                                          SHA256

                                          2ac0b9511a7b3ea8d4a83967038a595146d6a6c02f603357d2bd4090f0530944

                                          SHA512

                                          3f35ee93b789e62e19fea7e0b82141434de1f8968346466a58b708cc4e05e8f68847c607da33e5ae66df5bf91d33c17f30086552aa295e21b4e4dde8b3a2092c

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          92ff9017630bdb4f3c82d92534f2c6f8

                                          SHA1

                                          dfba0e11372be9e55aca4db0545c4a7a46b6c760

                                          SHA256

                                          8e1689882a1f9b1730ac7520773f6ce2e34b49382de7f144d11bf254f6679c44

                                          SHA512

                                          e1bbecf04462467f14c2feba24ec9dff6abf9fb0b8d9de2eb7224477ad7626e1d956f739499aee2c7a62e00bbd88e432b864ee0939716246b9fd3a12263aaa7e

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          1b971d63adfe2f93d0593e04a806e91d

                                          SHA1

                                          d477ccc1d3ef5bdd57597f04b6a486676ffea494

                                          SHA256

                                          9ac01af590bd5eb1e1fd246747f0cd1f19b81cb2da6399671305be41cc6e7484

                                          SHA512

                                          ae9531ecb40f52cb93ab605a466187486abde7c63567ad3b7ba318beb8c4e68f9018ffc97432f524932c400b17dae83a304a4337fb35e3704b6668a351de20c1

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          ed277dca13c746389ef1c1bcab2f4504

                                          SHA1

                                          39f04c757ff7dc77fcdcb009f816acafc53bcc35

                                          SHA256

                                          b44f45504a4a873276617c91049bef1edbf63d5a1e4bc49fe7aaa6fe5c29f5e0

                                          SHA512

                                          32309cbd6e654c37b7829b159bc77c70433f51b1f0a46f9e7419735576de39a08e8ccaf9712cd4163dd4a84da44f123368904330258bb22395bad18254e350d6

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\IndexedDB\https_xpui.app.spotify.com_0.indexeddb.leveldb\MANIFEST-000001
                                          Filesize

                                          23B

                                          MD5

                                          3fd11ff447c1ee23538dc4d9724427a3

                                          SHA1

                                          1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                          SHA256

                                          720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                          SHA512

                                          10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Local Storage\leveldb\000003.log
                                          Filesize

                                          25KB

                                          MD5

                                          256a90e8c3112c1c90363221838c27b2

                                          SHA1

                                          6b56d6dcd59f7ec76189708ce34ca4567f59ce7c

                                          SHA256

                                          bb5c48a092cb21978ed8d61aff214e1bd7e14338b80d038f5bfeddc6c673a5a9

                                          SHA512

                                          5550bdea8a026922b3ba1804c0dff772f39bc7503b119a309faa44f46cff8a1517d9cbe245dcd92655db60e13b42410b8f604dd6ad7e38430433da5cbbc6abb3

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\39d3e8c4-b300-41a0-b1e4-44945f5618d4.tmp
                                          Filesize

                                          2KB

                                          MD5

                                          b73ffcdbab95f6b02ee67f8ebc391216

                                          SHA1

                                          c0046021ac729d6fe9edbf43da4d7a4fb9d3beb7

                                          SHA256

                                          9e8921d27a38af0474d93a70f67dd209ce77f1e4a0ba9a2d177b07c0d3ff325b

                                          SHA512

                                          64c72c99dbd7478ee4e64819b705056040369797ebf2ea0a006c2c5fec010845a565e5b5dbeb7dc404791b4da2331a4af9c273fefec17aead20e86d310ffda19

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\8dea514c-0ea0-401e-acf4-a0ce8f1a4ae0.tmp
                                          Filesize

                                          2KB

                                          MD5

                                          b8b95ed7c85703941c6e58565d90dd15

                                          SHA1

                                          8739fa521748d61bb912ef45c9c6bf2992a7c00b

                                          SHA256

                                          953d78d34b87b3f2ccf653cdf935aa9fc10506be00d2ba90fddbb6ef15b803b9

                                          SHA512

                                          a86bfd7a1674e4dc83287a9c3e7d4b26d0c7907c52513294d3e62e87455276a3adf7559e5658019c1f96f5fa6358318d3052b34b9d5ca7b6035c14ac29724213

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\Network Persistent State
                                          Filesize

                                          14KB

                                          MD5

                                          7c9a7f08ea4ea68572cedef0d901af23

                                          SHA1

                                          ffc626dbd182c50b09442e51a9d3946eb3db2a72

                                          SHA256

                                          1294296f586d53a937b39765bb30cb036bbfe312fa7f36662cc5f959efa41b39

                                          SHA512

                                          a276088eb65c3a2ed723be024cc68fa9e4f2e8bffe666cb1ad3ea9cb2b3d13fb87d8f549e464c6c6175096196144c9e252bf3f7b9a196e8ed19b3c845835e345

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\Network Persistent State
                                          Filesize

                                          7KB

                                          MD5

                                          df214ac43a8e3aa0b4ff769116f3d76d

                                          SHA1

                                          1a8c2d824e7e9302af3109a77d5be84d6ef610b9

                                          SHA256

                                          6729fece5afc65dafefcb47b79989d82e62500c1c03c795a4329500d7cf89f83

                                          SHA512

                                          542a6a9b3a8c55622869dccd306993597fb7bc2aedb9a39f2522259bc5567935693252e6bc3a045eb5433676cbe16705080ffc98b6f76121e8bff5c576f81c2b

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\Network Persistent State
                                          Filesize

                                          9KB

                                          MD5

                                          b6ad3e0e42de87e1aae2f714ada70125

                                          SHA1

                                          0c352000c0f7bb4004208aae7d87414aae930667

                                          SHA256

                                          d37e8953d446c8993adb8c28105ea08ad9e150645c9f24ade36de1b02934991b

                                          SHA512

                                          e88c5d6708a70f9945e61cbb14b02747dbb1045c477e2f752032f093290901945eed9addb874eb45ccaa7a76203e63f9d0c478e65b616c492df1ab377d35f1a5

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\Network Persistent State
                                          Filesize

                                          10KB

                                          MD5

                                          70bed50f268e16fc01a891a594c47772

                                          SHA1

                                          fd3099ffe25191ee80f4a67eba183315aafe0d1c

                                          SHA256

                                          68957e36fd28c2040bf04b3e723bd59e7b6b2cd26dda388fd7bc7536c2b519d4

                                          SHA512

                                          88e03dfc08897953c9478d20e25a16ecedfa64431533172f3b4968355ad7b4568e3ec43fd57fbef3aab2c574289852a8e0e0c4340fa40f91eff435d6e85c4368

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\Network Persistent State
                                          Filesize

                                          9KB

                                          MD5

                                          50f2f7f20768ab2e6af2cda56aac25dc

                                          SHA1

                                          64da18ebe427c678e9a12790ace830e40418f738

                                          SHA256

                                          4daf4ad8e330fd290734c50481c688c03b9fee06c4463fdf152c3c68724106b5

                                          SHA512

                                          948bcd9eeb87cfb9c07654c1fede4a7d019057b4797cbbfa995c5e2e7020a13fa0f86c67a2645dc13dec08366be14d309869a75957f9c71aa015068e243f4eff

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\Network Persistent State
                                          Filesize

                                          8KB

                                          MD5

                                          3c4642274cc37e47ea7e3035ba569a83

                                          SHA1

                                          a84a3e4cea123bf3c5ef97752c9fc3ebdbb24fef

                                          SHA256

                                          cd4193f992ea32eb3f13648df5a3e3d4eaa0e8c31ed9b02018da54dc478ded65

                                          SHA512

                                          9a06f7a47b9ace4982195cea0a075660236330979df4506f9a48dac458c54554a432a6b8eb51ef83c55f8a490064c2def3179925295af3f935f519edcd151fdc

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\Network Persistent State
                                          Filesize

                                          14KB

                                          MD5

                                          c8e400acdb8aa5688b4b4bbdf6c58165

                                          SHA1

                                          b5db342b11446090b1592ac8bfd6c36d3ab4022b

                                          SHA256

                                          5d71154a9017e2e65cf829b0aeadc97166931933a52c604599b381f429f857a3

                                          SHA512

                                          68c3ec0ef58af33e113580b622a997996c82a5115ee00e500cfb54a6e8990fea6cadfeae14381c15ee7095c65995e77d2d226669587078ec500a4c56aa3c1ad8

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\SCT Auditing Pending Reports
                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          7733489862c09d85621aa59c067d4b72

                                          SHA1

                                          cd6a7180be230df19473af20b6b7a362b11d148a

                                          SHA256

                                          9aa0fea1922a4b8d6a5e4304854d482c10837e824513a1062b1a7802699420d7

                                          SHA512

                                          c1ed8ce928b1cda45120de43e3484c7a3b109b0552cc990c3a4274bf99509ab5182fadac50ed66be124c749555a0a3543d6a2161a23f07d63940b8e3a2fa354e

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          bbc8b20f0b977d2083ce51cc10fec9f3

                                          SHA1

                                          76fe5f5b24d3fd2725404f174a9d79a7367078be

                                          SHA256

                                          5bf1beebf3ddeba75d55a21ba43e97c3f618b8a282e9cc8526c8128cde594802

                                          SHA512

                                          7010b6c07dd726dd787066bdc5d20dbe01247bd2167f794c86bbfbb7ed8b2655fdf5e8eaa08a2d8b7d9b0d61d056720ee63212fcec47eabaac643ddeeebb497c

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          9e51d8a4cfc8a9669d9b0c57d4d7716c

                                          SHA1

                                          d72c82ee74e31a60cd1fdc68bd95332d6620ca29

                                          SHA256

                                          b52f6763b516cadf1c12fd4e4c8cbdeac6bee0386373f7b429ae9d378cdfcd75

                                          SHA512

                                          34f232178da0311e8b9f342d3ba085923e5e2f33546e9d131201578716e374cc962e6f7f819d61e57d267e2f84ab0f8ea28eef7284103c32917dbebcc019e5eb

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          3e10ffd32b6e4c8c603462c248ecd1bd

                                          SHA1

                                          9a7ba9e9aaa02d4a1b4f91f792b201ad222df9b5

                                          SHA256

                                          43e7056a8b64ed62f484ca35c8b5e8d2ac5cc76f1330a26e1c00d7f48704f213

                                          SHA512

                                          53e1a012af35235836daa308e65a17e60460c3425a1e754cd2e2136a9b6abe3450cc1364586c8a454a946543a980812596679934c20269bf71fc1324d49f2589

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          7d70786a38075776db0d7a99dea17262

                                          SHA1

                                          7b7fe30d32ad2c2a27ce9791a9c88d8dabe7649f

                                          SHA256

                                          4d087d528fcb69480fa3c2dab1368d549fd9bb69d1bed828b330da638905036f

                                          SHA512

                                          841ebed2d1aedee3f2be712c616ff67d84aabbe54137ca8f2c09c330ef016433d7b6fcd0bfc3a86140a8c43c28fa87621f49047c6a33864b58f355eda5f22356

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1c37603824c9c054696e9d8d39f8689c

                                          SHA1

                                          4290e0339f25bf59631cb807776727a28e63c622

                                          SHA256

                                          2596c747f60d4e0152c7a24ee20f78085939db83bc3d37c0b5b5471a8a6bce06

                                          SHA512

                                          203b0d784420f0e65e9d18472adb814cf68ff141bccfaf0357f30820b322e851c2b00220fa9b166d35fb184f71de484307acc57f8f9733c1eafd65be1eb21198

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          2e58b5f86f91e09d033c5f6317e06904

                                          SHA1

                                          e10d33c38a438436da37a5fcecde1e815d669fb5

                                          SHA256

                                          6699b2525d2c41527bfeb37919dd1748dc98a3860ca23cdabd97046457ac7540

                                          SHA512

                                          cae3d9200597075cf76d3252e0fa8e33c170b99a4464a7ee0078cfc69e2ca99937e244cd9ac6f2dbdbca682e94a93287d507a98f343e8b99018407f77ffc3169

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          a3a0707522d2dbdde9f8870fd0c612a7

                                          SHA1

                                          e59cce630aa48ce7c9b4e34b5c40d31e804e0737

                                          SHA256

                                          5a64a74b327cf79047b51d6425aea3ddee75efb935c8b2db29b3f8b7f9cfba6b

                                          SHA512

                                          0095ba3cea16afe4acc5ac8a92ca23ffe845ca86fc03711607bbf901df570772fcc8a81b835b1cf26b2b3221bfd2dfb3445ef78d3f07eecaca521cf0c529b305

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          fb588a1aef553682f52f12dbec4e7c2b

                                          SHA1

                                          ae3faf7da797a197c504d4fd58801e1c92c30024

                                          SHA256

                                          e0b8e3d46242343604110804f634ccac98877eb5a4828bf95402cdf2f951dfc1

                                          SHA512

                                          c352f0a02e3e83c7e38bc439686c5ab29f162d482317e844a28dd32146a4ec7fdf3f7b7e663ecbd1cd8312a1ebef178de7cf9eec6594240030a9a7d81d873297

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          e2fff2abe859795289905be5f6950949

                                          SHA1

                                          c00c44f9ff7724439b2d1d6a0cf3e3b6b840056d

                                          SHA256

                                          3c89d65a9508f26aead268bf1be08e9569c6d7f948ee930f9f6e6a924adc3c5f

                                          SHA512

                                          013fa1cd99794fc25dba338d574ac4f00f2f55911cd808adb2640c1224e51e7052756978f42311d7125ec7eb225613d37d02b57aaa9d0f0d2c11b5e3429aa7a4

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1ddde0f94696a08144dd2d5c9046004a

                                          SHA1

                                          635ecaccbce6005496fc58fb53b619a97ff365c3

                                          SHA256

                                          81ee60d549a9ebd040cfbb7898f1e477438d296c8f1e4fd4871d4b2d47ba9b03

                                          SHA512

                                          649e2d8f0410509bafd013f8094434411a7e912dc8676bbb17512a658d658e98118690a2dcf408f844509430d623639a86ca03092fff622ca0811299064b0b69

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          a551289ad751b357bf9f3eb3a9c31d08

                                          SHA1

                                          a4f57423dbe1ec25d3f8196c5f1fd981c29c0475

                                          SHA256

                                          506d491fe4a7faa7f724c339863ab83a7d9ae01b99ab21767256bae3a351fd3d

                                          SHA512

                                          1fbf25f2e8c669d0b7548ce57ed8b0698653755e6d8c21c5bcf6815e620bdd5f7ffb7fe5b5337accc6c0f5dfdd8d66b33207de364a33b83963bb08e13c7a8acc

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          5043aa41c9313deead59e805899fcd0e

                                          SHA1

                                          705b2b781461ef53ce95d3a988203714199294ad

                                          SHA256

                                          bd50f19dc51b237af4a281f5494f78927815c92378229e9b70d0938dbe76c5b3

                                          SHA512

                                          1646af071985a401d9bf2743499c84bad2d84ab2c171c34c11c5db3e3cca1b622cd12c2704814b7d2c9a8fea7394dfdb752d412f0c445878ca0adf50b8546093

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1cee307da2b6d3e3d3c4001a2c1d637c

                                          SHA1

                                          7d3cea491b708874d585dc825527903f513d45b3

                                          SHA256

                                          3ccdc3b2f4ab0e05fca4f0a5c06c8885a692dc88f51812af7e326116dd371938

                                          SHA512

                                          327fa4d0a429a5409ebab7c46a23b8905d014603cfdc336498b5360cd9a433d8dfd758e3959b18d5adc24b6f6ad3ec64b309e08bfd65f431d6b49c6fcb999615

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          4a17b76b1865fce92fdb5104eef68c32

                                          SHA1

                                          b2a9956cd294411ee0d68e76a17a9b232bef5667

                                          SHA256

                                          ade00afa88e7d39d18989c156ef7f95ba6a2dbcd7c87b3b246d0e63f0dc13db4

                                          SHA512

                                          1b6abd43e82b9c1b7ace7c40086e6e0c7ab8a28c597d781e5fea2d41c71dd02347a31a68d12b3f6e11fc14e2bd9ad641e3d3c5af829b93a614028fed6fb078d4

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          07dc99fdf25fc4544d2c8d6021b648bb

                                          SHA1

                                          382de15fd619940d9ec730fb8179d180997077d9

                                          SHA256

                                          31d01614bbc76ec4dd2e20597ab05686b1ceb993f019e9c6fdf8c1f8ae1b5a1a

                                          SHA512

                                          99e850616a5ba32493e237e15ec9590e6c50bd2a7b739ad7c492d18b0e76c0a2b26bbf0ffdc3980f2fb0a4c52208e4d66729bf9a3b63bb2d920a87794f5db524

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1ac038f1de75a9c28154ddd618468997

                                          SHA1

                                          e135780bb65e183c4ed0780b4fad9adb7364ccc0

                                          SHA256

                                          475c5ff527d9c2acda888806b569bb7e2256f02f3c680277c65d93c2013bc2a7

                                          SHA512

                                          a524bb3ccce82683850b68dabeb48c89e5b93d86d88e2ca25cc1bd5b1db6ecbc52d6ecc99434cef54e11ef24e383e6b465722af13da4c68750da49619421befe

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          558bea32effbf0805989693d0312aaec

                                          SHA1

                                          447d705db7dea0e90e7fd7b7d23b29307b29a137

                                          SHA256

                                          51a6a3c0854248a581fb9230b9b75c1ee7caa0bf3f171458b0ccb0903c41f24f

                                          SHA512

                                          005c44c04fa87a6631a021872904f8f67b65748c80f507fac3d8788d5ef7b9527fe0a71ac4ab5d2dd5eafc5516e90c09553f55ab21be36e4242d13d7dd755cc3

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          0680d70c9749d05d8c0d89b5ac86fa32

                                          SHA1

                                          760d298e4602d034c6fcb5a81768b6f6e7e8e4bc

                                          SHA256

                                          93c6127460b9f7ab2701c2cda9854677d92d4ac609f270422a896aa648496504

                                          SHA512

                                          214b7af574b09b983479cd2e000dced147a183160140250ac555e1cc2c13dc85a87eb19b374e435045b61135208d4a6cf94f0c9d4b2346f70f645a52cf8b0ac3

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1a2edd3adefd6ac1d4ab87189580cdc5

                                          SHA1

                                          2e75f1bc7108a695ef82e5a8970ed4fea967fe57

                                          SHA256

                                          0f69dc75bc4ce7fe6d15a41f8141afb3986907adf6258487fe9c6ad95bb03307

                                          SHA512

                                          54621f59152969f0b93bdbebaac9bd6389d9923c8379b55d8e12c0cc1e39fb85126336b548bf1aecae6b29f422f7aa92854f3b6f09c871f2a8554c0575403e03

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1ec5959a6095982b189b46e0b9cb70f5

                                          SHA1

                                          33449443eb1af785191156caaaa630e59a059af3

                                          SHA256

                                          5c5ddf1e28a8de752e711eae7cd5267e280757b5d491771aa31ffffac89a9f8c

                                          SHA512

                                          47cda95d176bb20249f5572b6325f367d678136a8ff3ed185d1677c4e5477e431cae00e50ae658959d020e8ba095ea45b1ceb199531c87851083f9b5afea0dc1

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          a86c5f0f853d0413edfdaa0400b92f9d

                                          SHA1

                                          e50f0eb43c5dac58a4ca371f5843db20d9068209

                                          SHA256

                                          17f394db4cc697d996506b3fa88798a9cbef5e24eafd159a798138ce99cd36c9

                                          SHA512

                                          900661d11220bcdba8ea52cce1775c4849c760a980bfc075ae065909eb5e2b6136ba627074f5b6150c46cb907a6104a4867b98134850deb832d835c0480d6721

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          4b31789c19d8ccb1770ceb08e7fc4cb6

                                          SHA1

                                          e5eb09c421764c3cad8a8098427b361e3c2a896c

                                          SHA256

                                          3075b4f60a50da76aef0f224ff1390fd79fbf17b3d1fd4f744f8fbdebf31bb97

                                          SHA512

                                          f88bb26ab5e53796719bcf075b36f5370c58336b0d32af23c8633156fdf036db327ec2429441c34927d7fdaa5a850999e4367221ec539e7433f7b60ba6a7d99c

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          55dbd7b251f158ee802a0ea5ec509542

                                          SHA1

                                          600d88942eb905a85659a6414fe88d5eb3387933

                                          SHA256

                                          5d52ba1d01c59fa2868c0e44468c7235e13e96b2e80ce21ef410459c438209bf

                                          SHA512

                                          8b1b8b3d9ef4f5409ec8048694cc4c2de086dd35be02982f0a2536a092e4837d285c2fd432d95131502007884f060a7b192a98a51ece5e4606b9bafe2ffa1c58

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          803ab21273040fd9daee18d61add96e3

                                          SHA1

                                          e1aed8a958ff5a202baf17ca53e763b3e1e541ca

                                          SHA256

                                          ea7d4c138a43bb646a6924c0660c7c13a770c88aa88c18620708132b83cd7210

                                          SHA512

                                          26b75f2ce38085fe8aab2bb9f37c9a824a1408b508d0f8b61b875ad738d04c871a70e4b86fce45a2614a78376b88e944cf324637dc69dcaa356026fc046c1b50

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          3215332fe19983ab0fe212405e4c845e

                                          SHA1

                                          6ae0cc1adec7c470697d4a7f8acfc0f61ec6ced7

                                          SHA256

                                          88c37b5bc3cdd2572872ef7b47be8d5aa2620aca7a7de3d05570c751381f5ce0

                                          SHA512

                                          11e39fd10df6f86a9e2a5417283fa796bd327a27ce5e82dbef5738e9b3bd66390a21ca33048f7f698566522985bb5c6eb358dced5d4866bc99ab7334fbd08f27

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          f63bf52f661a3f5d5586eef852aacdc9

                                          SHA1

                                          86726001820500b1a3956f9d11666ac11f851a24

                                          SHA256

                                          e78c436069f59e3cfb17ae143f812030c79a2035a5110051f40d8b894713ee04

                                          SHA512

                                          703d0f332a45692645654277255fe08167b266df81456f7c93fcba99dee370f07c3485ff8cb783136d87088d3eefaf32c3e1f907be8dfffdd7f38e677275c386

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          a68c023178312115390fffbab8cf763d

                                          SHA1

                                          8297c3ce1d7b34259fe86355c82e3b17259fe324

                                          SHA256

                                          2f3f6461d897cb4875bcc9b19ac69e0c0a2061b42d39923caeed46446ac339c2

                                          SHA512

                                          61e74f1ea78fbc57f2be848d9b29ba286171401b1166d2aab562717e9d9a461892c2523414156307c1814cbcca4c839e85ba5ff862344aab686344ef650294fd

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          ba3e0ee0bdab6710a37f76ad43800e17

                                          SHA1

                                          f4d28a181ba379d2d82c1ef960e617ee4513b7ec

                                          SHA256

                                          97b55cba20c1b0e1f801c2975123e26bd82b3c617309bcba676371e987cfc2bc

                                          SHA512

                                          832123161b0232b225f2ba0a93a1e27805403f0da4d21636b4f1742986986151daa93df273d15c15519652d7d0072b03c4cc9efe3b18e66c54bfb673d991d4ba

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          6b37a7f36efc376bacc2aaa821540c45

                                          SHA1

                                          35cfebf6b4a0c9e74f9aea708d36c96c98b06e23

                                          SHA256

                                          2055269e83169b5baca8ecbf762278ab47ba556c326dc628559b66767cf36c60

                                          SHA512

                                          5d8501d3872bef8e7fe9843d312c138ee8b600d54b64e991890c852c14c83f10cb99388c1361a2be19315066245562b03a1f412b74473918c1e8f0c08ebc4370

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          a2d0f90f60fb4f17d1cf75375f2df17f

                                          SHA1

                                          240347e6614c8eeb93e44634bfb64776a23fc673

                                          SHA256

                                          b2eaacec8f45c855fbe0297f5109eb8b7bf1f5761850acc29361257c912e95a8

                                          SHA512

                                          507b1339d83e9c827d2ca362e8c8192cd12297e65033dc96562b05c7111b66d7cac51b9dc284e972198360fe5bf1cee0f0f290f463b1ac96e5af66f547d152c1

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          5832a547c270fe97acd165eca258cf7b

                                          SHA1

                                          77eecd231ff7961e66a9b9a32fb613459d7cd8ed

                                          SHA256

                                          8da3918abfd5e4f7374010cdcc13be61f50a62346cda4f12fd7dad4df52a63e0

                                          SHA512

                                          25052424dac4f3397450f748332b948d4f3b83cc3f6c0e1a6820850b1a577e69ef4aa734cad3114b54df561db2ad3a84c25c3cd7f136c51341d4189a35176bda

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          d7f6192eb2efb16e754fb388f673424e

                                          SHA1

                                          9e0ac143f34ee1d529f99858db965eb65751fe2d

                                          SHA256

                                          1217d9a85af45bef7f25b9e97f694f0254ef1b2d37535a73565881b9cc35a7e9

                                          SHA512

                                          cb1baf08a978720f1f3809243bc2ff8715aa1c3ea609f97362594d517047b5c74af8d5e9b056ccab196617bb12a10416e8425e3007d557fb10ebf376eada9c62

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          8603b336827ed424639ce4dfbf6b924a

                                          SHA1

                                          c70c92031c875d1a0cc40744692c282ca921644a

                                          SHA256

                                          d9ae2944c5d2d77df77c9bfa73bc7cd7a8936c43f679c4b51f17aa15916589b8

                                          SHA512

                                          ac022a54e61a0e184fa17b172fc724c82b23e30f6569e03bee5db9b0476ad3c890b94810e61e44a0b6e827256e027ec7f867d23e7143fe44bd2e540e497c9c7b

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          7550237f35a159daf5a2f7d2b8778efe

                                          SHA1

                                          4d066a35265dd7c85fc04acc3bc02d0245160a97

                                          SHA256

                                          ebf50fedaaa7fd6adbc22d3befc17e09ed92373d4efc6402f7faa4aedf8859bd

                                          SHA512

                                          0a7b051e68b8938a83e195f041e0ef2e9bfa7e87748051ee0686f6fed635649eaa98fa5e9e828e4052934aba75266e60b17b0c51caca2432f68dec373fd90980

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          5950f0ca4ab43bed37e42860f639fd6a

                                          SHA1

                                          2b72443a0d15dc0d91d1ce5a7e7fce3ae372bf78

                                          SHA256

                                          3f72a930bedcd4457c219fb6fa7b08d7e7767afd473e565b4d32c11b590d0700

                                          SHA512

                                          c0012a95db6c664c9c71b7c467dd1b6b0b85f6fb58c6a0c149508ea149456db98afebd2187106300260db2c7074d6e12ba104ec31232fc5dcc82d546aa64e510

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          159f27ec8d8c76f1884c37ee730400b6

                                          SHA1

                                          51b82a06b62c8216420e04c5e7e324cdfed61df2

                                          SHA256

                                          8a4b495c53194f10a5cb2061c0ee91da02aecf5a63340dc3e89b570d87fa4d3f

                                          SHA512

                                          5fdc56286a7d646db3eabb87a26253eb58c3dbf2c07d8778392740e3814e32e4bed2b6b7a01fc612eca69d0ff6f8dce5f72423afe84c59e84b64a081839b85b9

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1a76ef681838ab344cfa826a1ad54e84

                                          SHA1

                                          c6d4eff42e634f5201db0ff6c3414a3a8be2fe26

                                          SHA256

                                          a0b0bd355c911fefa216aceefe0d787e2445dd22fc26b73ab5ec4694dfbe378d

                                          SHA512

                                          7227eeaa66a80feaae244e25bc3b7d871b59cd66a79f55c5c6c9b73f22bd2cbf2e05e598046356b55cec57f37432f07eb15698022acb1045733d583bc08ace10

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          7feb5179c0bb37d3e403d7939e3e8434

                                          SHA1

                                          835bbcb54daf52c6679728e0f60499f4e5cae7a7

                                          SHA256

                                          62520bfcf646b5a960b2bc9a5f85410608380d7b93fee7fc735a800e8a901bc0

                                          SHA512

                                          bffb81d889265154bf5b170e09094505c10f1186491ac6b3907b1aa4b14eba17eca64ef47c14a85fcf2d74f7260d11cf65ae90006d61ab0e2cdecd6f6f710d70

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          c9880257a527da7a2caa2c4d2a98923b

                                          SHA1

                                          156165c653d5e730c84d043c6ac00fcafedbb03b

                                          SHA256

                                          3b11166ece9204308d96db44577318bc3449666ada48255234c196613f251c9f

                                          SHA512

                                          62699beb7a3f90be3721d98818cbe0479a6d273aec5a2567055878b93b507e8990f5f15dfe365c863041bcc017d8736ebb3e4028a74f9b2d269194c87dd23ccd

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          4eb1feae1983149dd1e8365ab2a75a02

                                          SHA1

                                          6bd116e3fd41ebf7f2effe04a44ca1056e44fc74

                                          SHA256

                                          353b8e462543e4b81e88cf110c2cd58a2f0840a14590e6769a5b81c23aff71c9

                                          SHA512

                                          c3ae145fcb7dc32753d886635aee67368f8ec024cd33b1eaab7c9cf811e9546ee197e473067b7e23a0396b461c76483bdc954ef4b8dc6de9fe1c602b8d934e5f

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          1a9e9e1abbd70a75abfac5f6e3ce525f

                                          SHA1

                                          50c193b42fb30c2c4f0bac791693633925244b3e

                                          SHA256

                                          2fbdcbb932e373925f4ce610e8b5872eba43ccd3fa119193c9a615b236227ed9

                                          SHA512

                                          f5e541e42e7509d5ca0e0acedc3b9e8fc1cc9b9f8101de8c45c2d9258665c41d56f62f06ed9d9b89f452366949c21905ede33639f828253fbe8a3fe0646090af

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          f17afd878895913948625f7bb6e7497e

                                          SHA1

                                          02a7661b54db33d5985b5eda7ecc2c81edb4cb3a

                                          SHA256

                                          4ed4bf2ac4d85ac0fc9edbe2ad54a18dcb0ac438d8184b88af6784713b0bffad

                                          SHA512

                                          a7f441c064a53a228c4876c3d51646967f96485395006ee5be8e6cd29617af027eed371a1ccca1504aac32c46e0979e8d9282aaf6c9ce406ab441988e2acff3e

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          6a928bbbf543b48918c135e21818d139

                                          SHA1

                                          11300a28c868a0b4ff6ba883fc30581d53f8bfcc

                                          SHA256

                                          69764384cd01feecc4324e0f016fb0fa1c5e3f10bfd8f75211e1f4f68f044541

                                          SHA512

                                          b7c2a9601d9fc1aaeeb1e748fc69f73f122aac7f34d6ddbfe58ecd01f5d0e02886731f595c353297ff3060672dbba8dc0167ff1790971a87fc6be8d7de155594

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          7e258d4837824e9200420a2660bfe1bc

                                          SHA1

                                          ff0c3b6f9ace493023087c128376d371c78f0f3f

                                          SHA256

                                          42e7ebe083a44193631e4e1620ea946335b414a03ca50f3d74b50824ae1d5e4b

                                          SHA512

                                          6069874ae1708268044576a68995ae9a1a1b3eed848de0a3b4ce6634effb47c638f9ac0b7494409624eb36f09b18d515472249a1791256c657f571b389be4941

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          7e99e17ba37c7628eacc5efcac583d34

                                          SHA1

                                          cece70bb67d42bc9b004ae8e219063522c392db5

                                          SHA256

                                          ef5fc4ce15114c72d05691b1f744f45a5dab159fcf5804d7e34ee8c841615230

                                          SHA512

                                          b629a0f02fe136d0481b91ab329ffe4a6ba3a8a4fbe289dc6c7c01b60c641850f7fe8195a1a6bfa34228c2ed42c0ec4cd6bb574ba07be80e03adfca6e0e9e917

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          2c48b4eb8dad9ed2f15b482d00b28ea1

                                          SHA1

                                          0d72dae3f79773229f7a25c3dfea64e9c07d1d85

                                          SHA256

                                          de636295feb65b3da6325f12d8346f9b28a4d712ee80e259a6bb69edc1498d72

                                          SHA512

                                          056c68d175d332ec2605f803ccc1808dda8ee96bb0f2ab22ff5d86487b318748f0688262d9fc0135dd8698b652a6fd3b9649453f3306d543ba363db6dee30477

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          eab34cca4d36eefbadbce649ac014682

                                          SHA1

                                          1d7a03ba566f22642d22d745f4fdd81955295a02

                                          SHA256

                                          dff6c950e3919c1272e8afd585214d03d4e8fcce9754d6c310c3d560060fea12

                                          SHA512

                                          6cfe8ad0cb81e28076ad7b107d13d980faa4ea97b0e8f70eb33fa05c8d9a86c56863e6b81c8376909b9d86b3178387a678e6e1fdf4517209044a8a3a639705b9

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          fd1a72cf1c141fdd9e0dbb394de100ef

                                          SHA1

                                          e5c1d7445d28d114a4d5d25f0332d582c8d5d2b0

                                          SHA256

                                          1d360a75f0bf6b43cb15a1ce465490658fc772e5342816d660726a89edb297d2

                                          SHA512

                                          315dbf89bf9850d71b5667ff70660e09f5fb04f4b3bc86ac162a35667242ae99df79da6cee9983434e1665d52587fb2d9260f40cf9e8793bc20cda9a17513dae

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Network\TransportSecurity~RFe5a982a.TMP
                                          Filesize

                                          1KB

                                          MD5

                                          56eb9046d17d503e0015980df7d5f195

                                          SHA1

                                          ce8714ebcedb81679a25277ee23212e3031b22fc

                                          SHA256

                                          b592e28ce4cb6cd299fb60ce6dc4f98128e539685f19b51d058ef542b57b3be4

                                          SHA512

                                          630575e7fe03a36ab5f790bd9af43474aac64a36481f24b47943d69a4f070bafc9a3d5dba24bc1c89b2db6c4897b5fb3f6d205fb943b5e2c0516def00b5529ea

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          0be858f42409b46e86fa076d1eb2007e

                                          SHA1

                                          43071ab7568a178faf4d771e48d3df0ef6a9e78b

                                          SHA256

                                          eeba0d037eaf4bca8094ae8d173ad29222e7bbb06ba5af02fc262a8f02b5ba4a

                                          SHA512

                                          d7fb6ef3cca81551ae329d870da676165b9ac2ff2056f50f617d144a01a4ade508d4607bf83c25479818ac7d671d58b4b1e735bbb71d1b2706c5e817768363f8

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          51a795321444cb0a1acc09c1461e0bb2

                                          SHA1

                                          d380cd7c0845ff2755cd3250dbd6388fe77c5bc0

                                          SHA256

                                          a981e05013c5ec5b02d842c161c6a5938ee9dfe0de9198e997e596f72240e26d

                                          SHA512

                                          ced3c4ccaf7d16c3d924c43c436692edf20864ff1041b2f17e9e2a4e4cd994557cbd8e9b04e0fe0ef8d2c5e2db66dad1bbad64276fd4ca70bc19de0ff6e3da5e

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          782628dbe79e65aa153e8210a301499b

                                          SHA1

                                          eaf911c0ce7be5105c8af9302eb608cf99cf54ac

                                          SHA256

                                          28488f81b879ef843377728bfd2ee53613f7ee9481abf2c299161ad1c253da3f

                                          SHA512

                                          b9c7264ed03029ef99adeb8331c5ea508ee895cf6b134c743e4f7034f2c546778a21601fe6bfedebc9901fd3d9cfeb4fa988598e9c8016b988845e80ff46fa8b

                                        • C:\Users\Admin\AppData\Local\Spotify\Default\Preferences~RFe5a9423.TMP
                                          Filesize

                                          7KB

                                          MD5

                                          b7ce521b370fcc436ac9992ae9bcc3fe

                                          SHA1

                                          fc19076eed859e42fa4e003288adebabe4313adb

                                          SHA256

                                          dc9ddfea21524c5717429015d9d1a269114634ff7f7170b7005ab89e68f58240

                                          SHA512

                                          9c200c9d2c25ba24a17e61caa63ad9da1d4fe8bf39c1113759dc62178d26a375ffdff30c542caee5ef33e9756c4c094192ecf33df303e6c2a3ae0c7b9b2f6cee

                                        • C:\Users\Admin\AppData\Local\Spotify\FileTypePolicies\66\download_file_types.pb
                                          Filesize

                                          7KB

                                          MD5

                                          b486a2d22e22545b4d7ce820c38245ca

                                          SHA1

                                          3be7e3d4e07c581b9638a73a062809fb1f535ca8

                                          SHA256

                                          2f490c4adc51b58604c99546925f091dbda66ce6e54a0ea5b75e675d1fbe019c

                                          SHA512

                                          5c47112085670e0726401d436984accf4ab21c23fd785f0031997b786238618a163cd194749b8f625c3ab18d211f31711cc904c3164671bbc9347550c3b72ace

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          1KB

                                          MD5

                                          67f94ae62f961e293850f13f610bd94f

                                          SHA1

                                          19a966d75e6f911b6c1f27f285425c4b3cde0125

                                          SHA256

                                          d29a9488f92084a01014e52b6ad92546969f43abeabcfdc4107b7a02da12311b

                                          SHA512

                                          71e44ea55831fcd333ae1f7ad7ede9fcde9f6d01ee27f7b8a3c347d9f0a95873d05aecc6765bba1f7ac2877348c5564b9ac477abbee9fc55ae00b1571c9b2fe9

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          2KB

                                          MD5

                                          7bfe5d98750f1edd3b0d9d9c45fe62d3

                                          SHA1

                                          2ff37aade97ea85abaf4da5db7f9a6fb525d665d

                                          SHA256

                                          09ae298e171f5654eefbe6de7d78bf4b7c5bc21e488d8b6e305c86480496c457

                                          SHA512

                                          dac42ad8d2f6f28bd668346ba294adb51150c2f54bfab069ccd5a64f640bde261cc298eaf04d36356f2605ae49d5c208d587718f136a00b7d14b042936ad35fa

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          2KB

                                          MD5

                                          4a8abc5c55b612de8a090cfdd1efbd1e

                                          SHA1

                                          6bbe2d35d45cf0b2bd049980b52be0f9189f2d82

                                          SHA256

                                          f9bbd66b2bc8b74850fa12aa0afb15562688a998646a141a82dabc554b888bb5

                                          SHA512

                                          c9ab9f443878151194fc69af085c5df1540deba56ec06f284c0dd57f921f9dbab4b64f17aab2a0579270cf60f10a710a567b0260975857639d979d89268fba35

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          5KB

                                          MD5

                                          c330e4059db421de9a4118ed7d8a09c6

                                          SHA1

                                          fea63a64c09eb92751b0da43f3e0b7afe94c9104

                                          SHA256

                                          b27f3fe20cd1e9b972bd7d55ea207e3eb0d32b992a646bad5b995352eaa29af0

                                          SHA512

                                          8a674ef33c62f143b442f03e858c28408d593005ea093a3763d3af8608f67a6a1cf43ad84eec609558d673f487cd767438f812f04dd5a3b375cf310e2e556567

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          6KB

                                          MD5

                                          f0c271ad27301268ea084bcf1bdcbc08

                                          SHA1

                                          9a85df6ef5a2dbe0c8040616193e3085362c5973

                                          SHA256

                                          3699b779a667e7bb967306aef5e74f86859ca0e2c403244918004df26c3318f9

                                          SHA512

                                          9e5808a6426089c206901935dfece604283560a14814d6aebc43d1b4fd54be90f1883dad2239f689cb57dd81669190aae699cede8bc8143ffc3bd28e2b8bd4ae

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          5KB

                                          MD5

                                          3fcc940e6e3df07b8e6497faafdb388e

                                          SHA1

                                          c3681c07e0728edc68b6b55cef7e7efb60e6d765

                                          SHA256

                                          535922fb67d874b47e709e1a3267496d6ad1224a16e7acf524dcbd72456282a0

                                          SHA512

                                          513bbf37b073b8aec4998ff48138326f8b2f3b79e433fd2904b4cb61350cb1260bcbc17d62e9e5092dc09f7ca3b167a4cf75b2f0bfe88d2a1b36a49f0a1d350e

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          6KB

                                          MD5

                                          ab69cb6f88819e0b0a8eacce217e3cde

                                          SHA1

                                          855f8bfe5a2ecfabdcd3bcd7239deeeb4c056aa1

                                          SHA256

                                          92f92b50ae6d5a42360a5734c5986bff5b54d7c90a57425f83c9f9b06ffecd16

                                          SHA512

                                          88ee6cee100db0decbb965311a310c162dc5107d1be458801addecf446d8c05839a4c340ea48941b7e35903d7aeb795dbd7b50a7660e2d7a29e2ee6096f36c53

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          6KB

                                          MD5

                                          25638dcd470ae39dfba36f300e5a2865

                                          SHA1

                                          1809ad38578ca733d075e12446dd74e2c51a3e1f

                                          SHA256

                                          788ab878eb82bebd1501d974da2c157061622f09d87062629a96899384457f0e

                                          SHA512

                                          2e3a2ff14759c0c92598fdcb824711af5d7b2ea3f4b458aa8f811626b0cce26d14b150270af8a59dec2a08bfd4a1bdc291a5fa06ba1be7ab52325a4a52f01adc

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          6KB

                                          MD5

                                          13ea19ea29abdc1520c219337e59f54f

                                          SHA1

                                          6a6f7c420d99f507e7110b6396929e5e16bd6196

                                          SHA256

                                          49a3a0fef3da657d2b3266592942edc3a4a620017866fb0bedf81ae3d4dda9df

                                          SHA512

                                          d00d52a7fa59572f788050195e8e0352eac524552323fc571ef9f9092ce18a9b0fc09f0a547be2523e95161e780e639dc8fd490ba495d0c40a763b61263657ab

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          7KB

                                          MD5

                                          3b1cdbf0c31e3e2c28d6784a625a2246

                                          SHA1

                                          5ed3b835a068ce99b43e6ce5c5dfd880dd07bfa2

                                          SHA256

                                          760629424d2edfe91cded96dd1bb00bbb0584e61d3bcac790fa24f39d7774c0a

                                          SHA512

                                          d62517eac365f1064257118811b85d29f938ee80a810e8ac4b84a04530dded60cc01c7facf33d1e6d1ca4510be111aa5504505c88e6df284d0cc784b17866c35

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          7KB

                                          MD5

                                          14dc154f728394d86f41708cb983ca23

                                          SHA1

                                          2c2cb02a512c2db2bc3211a97f3dd8291658e18a

                                          SHA256

                                          aa33294e681f719d2c03f0ae33e7c5a1228dd99139fef53ca4a2a14f638a24d9

                                          SHA512

                                          7bdbe5e6df35915fe64b7ee69d54ce2cb7c57c93b7317503ed4aa48ab2947c2a5988653ab1ecd01d9b3376a1fa362b625efddac71b7d4d6ef22e9d5208250fae

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State
                                          Filesize

                                          7KB

                                          MD5

                                          6c71d28b29ca634415593c788e803e8f

                                          SHA1

                                          fe0d68335d7df76bf954e3f0ddd6563528a7ca90

                                          SHA256

                                          0fbf393e4edee9176092fe75144ce738d54985636b36edbacd76f36c49f7f20d

                                          SHA512

                                          690737a9b0fdaa46652d5a35262cb89f4d2d7317b675367a62678b30a05e1cc8e6f168e357e536099820424e6dee73f9450ba27e478cd68c61e290043e63834b

                                        • C:\Users\Admin\AppData\Local\Spotify\Local State~RFe5a4269.TMP
                                          Filesize

                                          890B

                                          MD5

                                          756ff477d009e2049c2b601470247a68

                                          SHA1

                                          bb6402636c62a23af1e03ad9ca7ccb6ca064f5da

                                          SHA256

                                          c55736405ee148f178bba69818bd19ce36528a0a96e11b5c423a52472074b00a

                                          SHA512

                                          8e1523d73c16329eaf8e4ea15336d2b865a6fe024964bd25d223195b62722e2755fe2c573fc2e7604dcb348f6ed4016d6887940a7eb438ddc26d90e3fbd69c2b

                                        • C:\Users\Admin\AppData\Local\Spotify\LocalPrefs.json
                                          Filesize

                                          738B

                                          MD5

                                          d53dc8054847f9aaf5aaccc42acf9dc5

                                          SHA1

                                          fdae2996aa470fa776cd199f015651b470e4c5ee

                                          SHA256

                                          5fdb31c1be863c74cce672e03432f746f1489f341c5f5fee283a90a535bd52bf

                                          SHA512

                                          9d1e28522ffefc15cd5379060b2a2146f24e08085039275a2cc129ed0cee11c63dd3316219f25349208faae22bae7ec6dd3a16b257395916bc9ed0a6c440ca77

                                        • C:\Users\Admin\AppData\Local\Spotify\LocalPrefs.json
                                          Filesize

                                          850B

                                          MD5

                                          b403ddd079408019e32dbbfd3d6e15ba

                                          SHA1

                                          47fce7aca560f18e98507f785af1c9ee65460240

                                          SHA256

                                          6f4e8c015804841b4b746413f88f01cadda0b0f73a716df5181ee26ef39fa42a

                                          SHA512

                                          a416a687765ab5cd1171d530a904cef0f7cd967889655909d98c0bcc88515434fb2b6f038da0d3cfe3f2fa8bae625a51ae0a1f7aa86ce6486c8a25f27762e495

                                        • C:\Users\Admin\AppData\Local\Spotify\LocalPrefs.json~RFe57c786.TMP
                                          Filesize

                                          529B

                                          MD5

                                          386d9ed0ded1477430f404a1bc6a57dd

                                          SHA1

                                          4036cdcba5a01364fa652df7016ad0efb6d0e68a

                                          SHA256

                                          42c05bd7f07601759fe929b1b2f903585c1ce38cb2d5a2f9126a094568e3ff08

                                          SHA512

                                          4db4f180bc680fb057cd308039f91d77f6818c1c9153b86700f4ff6d3aec3420365d00ff12107917bd574414057da1356ed3866fef8eec04935e008d6baeabf1

                                        • C:\Users\Admin\AppData\Local\Spotify\MEIPreload\1.0.7.1652906823\preloaded_data.pb
                                          Filesize

                                          8KB

                                          MD5

                                          d5e4c2634eff8a9b3faf432bf406d6d1

                                          SHA1

                                          a691f5c9877079193c1f7dfb16dbc30bb0372ec9

                                          SHA256

                                          c6070a157b4e28d16fbccbd233e93846ddb070c85e1a1bc64469b7a5f1424fad

                                          SHA512

                                          b264e28ac8f111df01c553445aadc7bcdb3f32a38a1a19d3f9d458270dfeaf80efa7144407bd999892022af9dde9dbf8a0e19e7212720e1c6511ea9125afb166

                                        • C:\Users\Admin\AppData\Local\Spotify\OptimizationHints\454\optimization-hints.pb
                                          Filesize

                                          45KB

                                          MD5

                                          691e1dba1a6c31a3a1f2505ce1740168

                                          SHA1

                                          e7fa77f2c03c2f313c654bd4238f7afcb85f8860

                                          SHA256

                                          9650ab802bc99a8d54e792297da3954fd11cb194eca832e164bdefb081a41141

                                          SHA512

                                          9b24529915352d29338c3c719adb146ada9f5e010a825240b460823d6024223fa596ca88705fe5e21fcd9d76fea8049ec17e14f1800f930368ee48e7b791b356

                                        • C:\Users\Admin\AppData\Local\Spotify\PKIMetadata\999\crs.pb
                                          Filesize

                                          143KB

                                          MD5

                                          a5ce6498c85fd6192c0cf8163dd1d78e

                                          SHA1

                                          0aff2338c879a878cd04c13c760133d9d00d3725

                                          SHA256

                                          de20add60a38918cb64a20f26a13d59826f85c2ce3991dc4256f4c93c6e0e729

                                          SHA512

                                          199e5db476382bac2fae6f3daba68a5d4013848c2ba82989dafaa1cb55922d39b3ec4fb428c1f7767321a1960d83e2bf642bd51e11f141ba96bc4bd006d29342

                                        • C:\Users\Admin\AppData\Local\Spotify\PKIMetadata\999\kp_pinslist.pb
                                          Filesize

                                          11KB

                                          MD5

                                          d9e3437fc51ce07d75c3ca89df9839c7

                                          SHA1

                                          f16db367197a5a4ac6f50995d9d04ce0703aaec5

                                          SHA256

                                          a7efd9ce74aa349a0022c4c4e7e94c7676b761b16e9b3191b6284582bee2152b

                                          SHA512

                                          472ede46b1dfd757bf55c47c94784eb7f1f63eca8cd1c108634bd647645dfabc43f16af5ab001f6e987918ea33182d371af1f782007d65fb8f1b191a0c1ff6a8

                                        • C:\Users\Admin\AppData\Local\Spotify\PrivacySandboxAttestationsPreloaded\2024.6.28.0\privacy-sandbox-attestations.dat
                                          Filesize

                                          6KB

                                          MD5

                                          c064ebae71834f00f39ac7608c317ac9

                                          SHA1

                                          caa828a79d063a39871483f3811f6b0858c7b827

                                          SHA256

                                          0ab71dd844234184dee41080b31f926bbb4861662af941945e90714df7f0f693

                                          SHA512

                                          7d515f7580ef0f2a4b226ea62d2fac3761d0b82d8f645f2b118383f4ec2e0b0441e90b687bfa2a3a1d452a1def432ec6cb13c1addfe556fe3eb7b8ce5053bab9

                                        • C:\Users\Admin\AppData\Local\Spotify\SSLErrorAssistant\7\ssl_error_assistant.pb
                                          Filesize

                                          2KB

                                          MD5

                                          e2f792c9e2dd86f39e8286b2ead2fc70

                                          SHA1

                                          8a32867614d2a23e473ed642056ded8e566687f9

                                          SHA256

                                          ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7

                                          SHA512

                                          6a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580

                                        • C:\Users\Admin\AppData\Local\Spotify\SafetyTips\3033\safety_tips.pb
                                          Filesize

                                          150KB

                                          MD5

                                          3e3b6ddf8fee9a502253ff810e727efe

                                          SHA1

                                          039bb227ee6a33bd9a5702992757302b7e261562

                                          SHA256

                                          574f584b1eb99c8b3b72dbbeaef489ad2a41a998185374ab06337ba19edf4689

                                          SHA512

                                          f71de8802493d8a15d1ec10293379e2e6c8d7f2355fc5ffdd7b37a27676b26641127e52cd7bd08a6d68da687ed3058a901775a1dd041a31134d15298a968c206

                                        • C:\Users\Admin\AppData\Local\Spotify\Subresource Filter\Unindexed Rules\9.49.1\Filtering Rules
                                          Filesize

                                          68KB

                                          MD5

                                          6274a7426421914c19502cbe0fe28ca0

                                          SHA1

                                          e4d1c702ca1b5497a3abcdd9495a5d0758f19ffc

                                          SHA256

                                          ae2fd01d2908591e0f39343a5b4a78baa8e7d6cac9d78ba79c502fe0a15ce3ee

                                          SHA512

                                          bf1287f502013308cdd906f6e42998c422ef1e272b348e66122dc4a4e471d01333b418f48d1bb2198c72845bdc950612597e179e612aaa1ba6cf8d48fb8f0cf5

                                        • C:\Users\Admin\AppData\Local\Spotify\TpcdMetadata\2024.6.29.1\metadata.pb
                                          Filesize

                                          30KB

                                          MD5

                                          81215bb8216ff4dcd126fe0fb1e0145a

                                          SHA1

                                          edddf0b77a614d6924ec77b213b2b1dc90ca2828

                                          SHA256

                                          39f9ea010cd1c7d682a96657964afd6bef890b22796b8d5de253d597ed269982

                                          SHA512

                                          87e1da154b37357ca5b0fbc172d1748ca06ae857001acd2fda900b866cc274ec7fff6caf797e82ae802541f67db4f4bf21d2d9fee20bf525a78078b05465e6b1

                                        • C:\Users\Admin\AppData\Local\Spotify\TrustTokenKeyCommitments\2024.6.30.1\keys.json
                                          Filesize

                                          6KB

                                          MD5

                                          f28538640e8188694f6d4b34572af2ac

                                          SHA1

                                          22927034985be25e0b6699ab79599640d7dc80ac

                                          SHA256

                                          6168c389c4cd4afb71407f5a86f71260a6613dc375ce3a74e393b3d9fc245ec2

                                          SHA512

                                          c70ab902188ce0d4003e93122f0bd9ab0904d51ffda1fd5e3202ae10de7b8c6bcff5134b0c55544e8c983ca51fe4b859e602c3fb7da09134beb8fc99fd3de1cb

                                        • C:\Users\Admin\AppData\Local\Spotify\User Data\Crashpad\settings.dat
                                          Filesize

                                          56B

                                          MD5

                                          329cfd434291013e6f81e184358e94c4

                                          SHA1

                                          bdd570890bf44d668ebb4f9fa4211ed8883ca89e

                                          SHA256

                                          30f3a6b182e4a3a3cfb064b2c1dbc63393abccea1f530fa476401fcc5bac9ac5

                                          SHA512

                                          de68f5d094919e2c8fac55c50c6fa8c5add0a2b57f51d17d57d7a0d3a0a80939460a57d288e6f57f2e3ee9b0878a215317fabde61b8a35a32e7cdc8de9e1763a

                                        • C:\Users\Admin\AppData\Local\Spotify\Users\317dk7kee4x3ahzzr35kpc3k4qra-user\played-state-storage.tmp
                                          Filesize

                                          2B

                                          MD5

                                          d479436bd32066b25886f9920c7b7ccf

                                          SHA1

                                          b62f98976c11d79674b019ea78a7ce4d6d78b479

                                          SHA256

                                          707bf0b938f307b5c222e670598b865d5e1f8a8003df82c7abbf7c9f8fa4d720

                                          SHA512

                                          a40f1ff9cf94be6057c5d843ef9d69d435c42eb4aaf032f9366d0429790c2fa7a289f5b00acd1b323bd87539beebbc47a5551c0b0acd19ed43ec9963420c29f2

                                        • C:\Users\Admin\AppData\Local\Spotify\ZxcvbnData\3\ranked_dicts
                                          Filesize

                                          865KB

                                          MD5

                                          959460a18173908111523bbf4c39073e

                                          SHA1

                                          c42a9a7042f6d87a6a9de7f9bf378f1fe9485fcc

                                          SHA256

                                          5820d0bf9cfc363ff929492b1eb6df430039f4ac0e212a5b5411f7c2614f79d0

                                          SHA512

                                          291decc0f58cf71d7929a52d2c21a07590c02bcd202b73fb20391d6d0c7dcbe3aec24e02606f22dbd589ee2546a0eb8414c232f74ec646a1f26496c280705600

                                        • C:\Users\Admin\AppData\Local\Spotify\public.ldb\000002.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          206702161f94c5cd39fadd03f4014d98

                                          SHA1

                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                          SHA256

                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                          SHA512

                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                        • C:\Users\Admin\AppData\Local\Spotify\public.ldb\CURRENT
                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                          Filesize

                                          2B

                                          MD5

                                          f3b25701fe362ec84616a93a45ce9998

                                          SHA1

                                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                          SHA256

                                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                          SHA512

                                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FJ7GQI25MSXQ176UGZ3O.temp
                                          Filesize

                                          24B

                                          MD5

                                          4fcb2a3ee025e4a10d21e1b154873fe2

                                          SHA1

                                          57658e2fa594b7d0b99d02e041d0f3418e58856b

                                          SHA256

                                          90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

                                          SHA512

                                          4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          c761099ef8b8fad07834fc1b9043e324

                                          SHA1

                                          8a79baaad67a060ec3d16e9b4a42dba93f2b9371

                                          SHA256

                                          b63a5c8691defa26bede45c8cdf75c9e529c6e75f4283a030f053786e1aad075

                                          SHA512

                                          c3c5dab1280eecec849d95f5e614ad83fbbbc08d37ac59f98e24cd78a7b53a873c7160376e59747e0a6e69c739a02503b5c49f3b2063e15db5afd6a124b21a6a

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          c7856e81325a1025367b445abbc924a6

                                          SHA1

                                          2a59c7658be4b9de96e001ddc3b75dc478ce644f

                                          SHA256

                                          1b9ca105d9c51592fd2b00a62008d57daa327385a942662f0b1f2932b4ceb548

                                          SHA512

                                          ba1dce0815318b8109472959f8ef7df87100949f6f6261328c5a6dd1b8aab4bc3ba1f547672927d7576e946babdaa5b0bc5c8424ecdeb569ce4ee3978d6b7356

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          d91b9a8ce0362e9e1a296d5af95f8ff9

                                          SHA1

                                          26ea1620bb36ebe03db0255a3814f18e172c5c34

                                          SHA256

                                          8ef99bd1a6584bc9fec66070d84eb826e1b3f9c9f81bc14036cdaa00238652a7

                                          SHA512

                                          cc15e3b15358af558807634e0eb4435d986d30dd26442aab2970e6e33c9c63eb5acea58e44c0c69f4f7d6d907ff2b32dd033345522f4e8c5343990e63ef964e4

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          31ce53d5ea129b496c7f525bde753a69

                                          SHA1

                                          2c63ec870c895773961440ac18a3f9e352df7943

                                          SHA256

                                          33d9a4be444cf7cb97e7b07f0575b0d81d5defb6988877439c728f3c93e6164a

                                          SHA512

                                          9e7a940ce83023c9681c7d315c7557d7b8614c6c8ff87b8764fe60b8365f17141f48409309449b2294feaa76620726ba9d34e637971c24ee7414e6b15bc42151

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          aa704b0b42acf3573c7f6efe229f719c

                                          SHA1

                                          482ae3de95e8b9a5985a276e3be1da306949df9b

                                          SHA256

                                          6c76be11e474a926f1412777b984ad5c40c972bcd62a111bb7559e098719bb72

                                          SHA512

                                          a89ab3fc074e28b5d511c1b082a613842c41827e8718c044b62dcc1ed558c71ae57d103affbc21a7fbaaa57aac8709bfcd03b571c8028a226016f2d0d18b55a2

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          a45032c958b1396b3140fe32a58b2d2a

                                          SHA1

                                          926d1cac2c5e9148ede922c87d7261471b7199f9

                                          SHA256

                                          5b848a22e687f7d45579ceac6e7b00e62e28c2211a51ac960322dad829911786

                                          SHA512

                                          2c8af3e392c921836e4da7c60883f5707c5bacba345789f76d0bf4b1efe8320a42ad5a1af24d0b9202cc871b772a134e91d6e31e453003df6aaad1f0aa8852ee

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          95a757d802f2414d3716c03459d433df

                                          SHA1

                                          ea2fa071dfccfa76ffee3a300f2dd8bb63e023fb

                                          SHA256

                                          2187d37fd390aec3fccc5439b582d68c6bf1a5236ff231a054bfe873b640d89d

                                          SHA512

                                          3f6c23fd1cda7b39b14144a7e593cbc28210b7f0e7ca506b7e37080b12ad5eb52c53b3350d35f8b12d48a94731c51d080d20ce30256fe8c3d0821866ad29efd6

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          d184e56bad42645bfb53f77974983767

                                          SHA1

                                          ce6f249d8f020a0ad27beacebc07c423257e81a3

                                          SHA256

                                          17af5ee851498d256ee3147037edcac7691c7d0254d24e6073f32c6b7ad78a8f

                                          SHA512

                                          ccffc594c79fbe9cddb52b587a8b8640714f47fd1e12220e2ca2bab38dca06e68de3894297c5c1f996845869cd19858b0d592f3a4312ec64e612e758b73050f3

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          1d8161b7d650b10fe8905202222864f5

                                          SHA1

                                          57c88e6446167e449a703d0c1974e8e627ffc324

                                          SHA256

                                          4dbecd4f06e82755e9e3f3f205c3ec2f469193ad9d964b7a1b7823ae35d2b69b

                                          SHA512

                                          8f999cec9d53340acfe59b772c6e2952bce7b740eda8e62358122baee7ada672ef593d05bf3b340cbc1ba0095a35891231d1a56dfa218d94063ffab7c37ebbb8

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          54d5470b24c910f723a8a9d08f334cdc

                                          SHA1

                                          8426e1a4173017eb5eb0b7abed9cd228bfbce8f2

                                          SHA256

                                          2fd160b9e584e19fd8544a53015cc95108ee48a8c97713e91a477771123c2152

                                          SHA512

                                          2c93b3a3e897ecf85254c8e67887ae1a0e1b0ed2447fd9965dcb8578bbacffc23704e7226d2d67042bc2d21fb03d86d5b08d600055131f90f90675408b3607a6

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a8e7a58a7a2824a5.customDestinations-ms
                                          Filesize

                                          1KB

                                          MD5

                                          636c55b6848d4d19455daad7f4a4d97d

                                          SHA1

                                          f61806d8c5a4870f4aac7dcd3dd1476be4ab38fe

                                          SHA256

                                          0fef8b67f7086a007f7af3a3be2a3ab66933d61ac042467f76dfa2056b867656

                                          SHA512

                                          d1499f60464efd0ed9acde3d62d09242382a7c1aac80c8f189d695e5e845a758908711ed587324a6538ceb0fb85c2b6a1c7fbc26391043ee128a14f826fc53ba

                                        • C:\Users\Admin\AppData\Roaming\Spotify\Apps\login.spa
                                          Filesize

                                          4.4MB

                                          MD5

                                          e1dae91e2fd43592b2402d671e2204ea

                                          SHA1

                                          99710b72baff94d04a80e59e2274e4dfe003cfa7

                                          SHA256

                                          b3fb011b0c868b65ac6c30ed08aa3220925d6f4bc71bdf6a96bd722ae2c256df

                                          SHA512

                                          f5f01deb4d1157b4d71038b6017185ad3d0600d3f4e3d231ff5e7ff7d5ddcc4df9b24f5a1588a5c6afcbaaa8f66bd38aa961ac552ed2fdd933f34d28c2f1c270

                                        • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                                          Filesize

                                          33.1MB

                                          MD5

                                          99b39f38efd47edd6e66d221fd737d53

                                          SHA1

                                          1a7fb5f840cd6f50085f634a7b808a9174f3c3a8

                                          SHA256

                                          64536b6dd51e8870dd228bbd6553f84f9e0e3f3727f13263033558040e17819a

                                          SHA512

                                          e545538de3c415c36314eaf3807fa06d8c7530ed78f4185f75903915371e8df066ec986a86069d7cc48c0ef3597808018e93e5be1eb8cfa382fc365ab4bf1f88

                                        • C:\Users\Admin\AppData\Roaming\Spotify\Users\317dk7kee4x3ahzzr35kpc3k4qra-user\ad-state-storage.bnk.tmp
                                          Filesize

                                          86B

                                          MD5

                                          5d86d0fba971af3b7a1bb58401f115f6

                                          SHA1

                                          03d59986a70e920ce8654d2a262f057433fa0025

                                          SHA256

                                          5a42f2dcccbb14ffdf67792a80980bb8b50d19845ba9cea0ea4841284eda1b9d

                                          SHA512

                                          4a1249d5a9b8aa9f0101822d322f918e08ee3784ae477e8357c013336ff80306c2b6f41fcb44a579375f96749416bd89f430e5c1a573431c777be6a528978e0f

                                        • C:\Users\Admin\AppData\Roaming\Spotify\Users\317dk7kee4x3ahzzr35kpc3k4qra-user\ad-state-storage.bnk.tmp
                                          Filesize

                                          30B

                                          MD5

                                          41a430b8dedf0989a1020cd205a3b4e4

                                          SHA1

                                          1949b5c85083d2e47cbbddb14687a9f8053a0d04

                                          SHA256

                                          ede7954ddfa0f6cd2e336d74b0a546dd696f2c0bdfc0422f496451d02d8213c0

                                          SHA512

                                          ec1135035ed2d95a1e7e4f5faf75e230f9630c3ce3c32ad9f06fe317888ff68057632dedb4d5724fff7d3ad96d4080e56c57424859eed75efa85885f8e70108d

                                        • C:\Users\Admin\AppData\Roaming\Spotify\Users\317dk7kee4x3ahzzr35kpc3k4qra-user\local-files.bnk.tmp
                                          Filesize

                                          33B

                                          MD5

                                          7ca19d7837f991083426798198af76fc

                                          SHA1

                                          b891379afbbad45267a856f09b0a8fd5c54c81c1

                                          SHA256

                                          ff6fcee65bce73c00e6c68322fafc197cc99e971c4350649c8c787e9c92fdaad

                                          SHA512

                                          684e72ff1e082c20c399ed23d3fd7e720a073d6f3270fc50d7479fab67368ce9244e6ad7c668d24d811a4ba6313ea98d962ae790e991a2d7e917772a9ae7777f

                                        • C:\Users\Admin\AppData\Roaming\Spotify\chrome_100_percent.pak
                                          Filesize

                                          667KB

                                          MD5

                                          6c66dfb43b302bb2f59bdb0941fee3f0

                                          SHA1

                                          d150584a60b362d292d52b52b0ce0e81d3835d3b

                                          SHA256

                                          adebb2921cc84e02bbf9417a16ebe18d84938fd27475b517b36a0da9da505ac1

                                          SHA512

                                          f07b6c9008e4dc0e8aaa6b95a4d2b1a1fb437a8d646a973fc7b98f7bfac42df7a50bd83767daf9959976e720eb7dc9eb256838e1dda36c1700de9f1aea07390b

                                        • C:\Users\Admin\AppData\Roaming\Spotify\chrome_200_percent.pak
                                          Filesize

                                          1.0MB

                                          MD5

                                          744ecf3e5f1b18e950533e0d42e6d4ad

                                          SHA1

                                          bb9a9ee40649a3f5bd2e7f46e16c7e5e139b7e54

                                          SHA256

                                          a3cf8aa391aad9d995670099cda3ec390956cd6eb97ac90ecd1d259ba466486e

                                          SHA512

                                          189bfe2a3e5e5a2fdc46128745244c68a7a86fa9bc3af48753e9efdbc229ec3b01c800ee285713656ee93e51a9c4a0a13bf52bdbf818994624929938661d5323

                                        • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                                          Filesize

                                          1.3MB

                                          MD5

                                          89a1728124e692d68034ddfa84d7722b

                                          SHA1

                                          dc0574ffc0051c42fed0208f254f34fd7ac9eb72

                                          SHA256

                                          a5a827dd0db50e89bc9132402550cd92428ed6ce42a3854cc5b7068a5853add3

                                          SHA512

                                          e7c1d14ea723364d8263d09d5e5b14c9f35705247c6ff8aadcf0e2a14b36ff9f90e6c6d2207869d515aa92b371e60558c818ca5494377ed17a0485e61b271e26

                                        • C:\Users\Admin\AppData\Roaming\Spotify\crash_reporter.cfg
                                          Filesize

                                          656B

                                          MD5

                                          c3190af10d673d6b3da15440f1d00fce

                                          SHA1

                                          53602064a97e3b00001b2dd88ea6da15ff462da6

                                          SHA256

                                          f5b0de44e682a2aaace8f2788346c7e51696d4b36cd44d2bb469c370e2bf3fc6

                                          SHA512

                                          e3a943423ac329bf92beb13f6fc6cedcc9b167ad360a960b27ffe687455ed563aeb5108c36fb82d6cfbdb57f92a7fbb33eec7fb81b2a845713df0ce4bdcc689a

                                        • C:\Users\Admin\AppData\Roaming\Spotify\d3dcompiler_47.dll
                                          Filesize

                                          4.7MB

                                          MD5

                                          07e20620dfe435c39b59b5b8f84b2fa0

                                          SHA1

                                          40e70834a75748bf22c291705cf767148798efc8

                                          SHA256

                                          94c3eccbc65f52cbfa739996f9dbefbaab2150a0df66b141bed836f3e08b86f6

                                          SHA512

                                          cc88e5b5cdd04e93f9e5c8dcfd2206da4d72232578746297eb701ad7eec534ece5ca3e4a8b21aa6f8c5feb4f6ba3039542a147eb6fbbd5b6b88f0ed7f691b34f

                                        • C:\Users\Admin\AppData\Roaming\Spotify\icudtl.dat
                                          Filesize

                                          10.0MB

                                          MD5

                                          ffd67c1e24cb35dc109a24024b1ba7ec

                                          SHA1

                                          99f545bc396878c7a53e98a79017d9531af7c1f5

                                          SHA256

                                          9ae98c06cbb0ea43c5cd6b5725310c008c65e46072421a1118cb88e1de9a8b92

                                          SHA512

                                          e1a865e685d2d3bacd0916d4238a79462519d887feb273a251120bb6af2b4481d025f3b21ce9a1a95a49371a0aa3ecf072175ba756974e831dbfde1f0feaeb79

                                        • C:\Users\Admin\AppData\Roaming\Spotify\libEGL.dll
                                          Filesize

                                          467KB

                                          MD5

                                          b759ebb30a3501d5be59409ae4c44d38

                                          SHA1

                                          09aaefb58725afcde042745c0ae005ec5d07a001

                                          SHA256

                                          a85ab989da7a741a44f280afede523b592573efa76fd28987c711bd15a8eece2

                                          SHA512

                                          09ba3d9a0b51eea815803a2f1626ff687e23c9ddba4c17588137937143f5fd259949cc27f8cb6ab0c43ba3ef107d1b9f563abde85d5827399f9965d20e341670

                                        • C:\Users\Admin\AppData\Roaming\Spotify\libglesv2.dll
                                          Filesize

                                          7.7MB

                                          MD5

                                          095d8d17b98934e2c6b6fd134afe9887

                                          SHA1

                                          e14ccbaf46f9262b720e1bf301b22721b5e3f13d

                                          SHA256

                                          7564cd634185c2466c9d052aa31d80be28c8195d1404b6078cf20cef462037ad

                                          SHA512

                                          29dc75b0e7cf5550b8b8dcb9b8e01c31c184e0603b155578edc06aba98d3852958793656d1ce3f0247c485bdb424bd270439c96791d8f36abb2dcb17910bdc9e

                                        • C:\Users\Admin\AppData\Roaming\Spotify\locales\en-US.pak
                                          Filesize

                                          459KB

                                          MD5

                                          d74fa66466d377a2e5ea85c7142895d6

                                          SHA1

                                          4976fa62b0fc60a92c4a84d7e4b1ab939ed7bfbb

                                          SHA256

                                          dd2c824c1b8365c730fb91ae90f90d0e1115f444d36fd90097b2544e24822205

                                          SHA512

                                          7010936923a8414ebff0197b647a387729f86e6e0fd5166726fed0c9410fcb7644fd3632aa4fe492428efff2e451119fc86e0f85df8a0a93ef071db1800df623

                                        • C:\Users\Admin\AppData\Roaming\Spotify\locales\en.mo
                                          Filesize

                                          16KB

                                          MD5

                                          2cfe980c0024751358360372fe4bc2b1

                                          SHA1

                                          4d926cf61c0e9d27ff847fc3446f049dbd1da192

                                          SHA256

                                          3905cd0af0025adc86548e2f47d68461408a2e2800d66669c9fdf7829c53dee1

                                          SHA512

                                          8bc0f5ee1ded4c693f0e239fdc308626da2d32cf86997d93e000d8c5bd89e42d77a3e058fe548e6f4aeeb5d1e9391f308071bad6b55212500d9dd7cc1bacc6e3

                                        • C:\Users\Admin\AppData\Roaming\Spotify\resources.pak
                                          Filesize

                                          8.1MB

                                          MD5

                                          5d169d0b80ebd3c7d3fc517d9e13f007

                                          SHA1

                                          ab43a52fbbb3994f4c3a90688b14592353701f9b

                                          SHA256

                                          8aa4a2089231bd8262e988b10d2cb0428a38fa3c6c28f90d00c4437e83cc6d3e

                                          SHA512

                                          e39e0616ea3b904b2f0c512eb5c551aebe407a95baecaa73fa484211c347f128506c305986b26634d4fe3b4339f05251594a8ae2b167f65378aa7674edb5fab8

                                        • C:\Users\Admin\AppData\Roaming\Spotify\v8_context_snapshot.bin
                                          Filesize

                                          652KB

                                          MD5

                                          d7acfe5407bfc156b1dd134670eb8734

                                          SHA1

                                          abcd7e124e5c4525f2888d4346b4e029f31fa77d

                                          SHA256

                                          5c338e3e42c376f230e9764cbd97e1b4befae13d82ebd04318b5e42c94ff278f

                                          SHA512

                                          9c1a1381e41a488924f3b7f5aa8dbef6f1a82c5a7eb6c958c0a0aea9ca2dea08ad3690b5d38bd2663108e8c58e687d3da090023b2ac8bdda92552d1c6aee171c

                                        • C:\Users\Admin\AppData\Roaming\Spotify\vk_swiftshader.dll
                                          Filesize

                                          5.0MB

                                          MD5

                                          60ffa30e65099d5a739588a7c6745efb

                                          SHA1

                                          4651397613cfd0933a93311d382438b768640731

                                          SHA256

                                          77b69b3caa54bedbaf20527872da0ca2a5aadbbe6363b5224493ec4be9fbf367

                                          SHA512

                                          6f76e39ead8143d52e9e49290b3da36b1b4079ccd3e97a7a6d1353a2d1570743bebe8d8abfe49c61819def73cccf77ea6312130f5ee6d1f4ed4f2bc3514df944

                                        • C:\Users\Admin\Desktop\Spotify.lnk
                                          Filesize

                                          1KB

                                          MD5

                                          5fde93e8d34640c2583a89ff208b97a7

                                          SHA1

                                          caa36598e5db628927b80353edf819ca6f5e1769

                                          SHA256

                                          002b06b3d450773bad49fa97d68cdbbab14f5ea1d28bd5844d36c2031d753c73

                                          SHA512

                                          f75aad2bbee3226691a6e52c25e2e021c6d5617bd2f1e7773458fd16053ebe6d4537a811251857ddd079bb79b9eb5349a030c3195d3f89b596e197051e51078f

                                        • \??\pipe\crashpad_1996_ECEIOSMAHDAPOVPK
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/908-332-0x00007FF7F6A10000-0x00007FF7F8B5B000-memory.dmp
                                          Filesize

                                          33.3MB

                                        • memory/1448-293-0x00007FFDC76C0000-0x00007FFDC76C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1448-292-0x00007FFDC76B0000-0x00007FFDC76B1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1996-1598-0x00007FF7F6A10000-0x00007FF7F8B5B000-memory.dmp
                                          Filesize

                                          33.3MB

                                        • memory/1996-205-0x00007FF7F6A10000-0x00007FF7F8B5B000-memory.dmp
                                          Filesize

                                          33.3MB

                                        • memory/1996-456-0x00007FF7F6A10000-0x00007FF7F8B5B000-memory.dmp
                                          Filesize

                                          33.3MB

                                        • memory/4984-821-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-824-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-822-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-823-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-817-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-816-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-815-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-827-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-826-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4984-825-0x000001D98B530000-0x000001D98B531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5072-287-0x00007FF7F6A10000-0x00007FF7F8B5B000-memory.dmp
                                          Filesize

                                          33.3MB