analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

openvpn-install-2.4.8-I602-Win7.exe

Full analysis: https://app.any.run/tasks/95af5512-8ee9-4382-a19e-abc5323b62c9
Verdict: Malicious activity
Analysis date: December 06, 2019, 23:04:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

73BCD5B6A0208D953A38ED74FDEF5FF1

SHA1:

8C9F28D7BDBB4613777A9741809E34B91FD45A0F

SHA256:

16165E4505874E71C9FE732041274C3CE10E0881DFEEECE529E8B54C5B558296

SSDEEP:

98304:VvSASt7w80xv6bfJh1Gxt9cbPqJH8eNzuJm6wH+bj:hSdNw80aJEtTJH1NzcUHu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2388)
      • tap-windows.exe (PID: 2400)
      • openvpn-gui.exe (PID: 3956)
      • openvpn.exe (PID: 3308)
      • openvpn.exe (PID: 2612)
      • openvpn.exe (PID: 3180)
    • Application was dropped or rewritten from another process

      • tap-windows.exe (PID: 2400)
      • ns26EE.tmp (PID: 896)
      • ns28E2.tmp (PID: 1560)
      • tapinstall.exe (PID: 2144)
      • tapinstall.exe (PID: 3340)
      • ns2A4B.tmp (PID: 3756)
      • openvpnserv.exe (PID: 4028)
      • openvpn.exe (PID: 3308)
      • openvpn-gui.exe (PID: 3956)
      • openvpn.exe (PID: 2612)
      • openvpn.exe (PID: 3180)
    • Changes the autorun value in the registry

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2388)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2388)
      • tap-windows.exe (PID: 2400)
    • Executable content was dropped or overwritten

      • tap-windows.exe (PID: 2400)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2388)
      • tapinstall.exe (PID: 3340)
      • DrvInst.exe (PID: 2964)
      • DrvInst.exe (PID: 3344)
    • Creates files in the program directory

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2388)
      • tap-windows.exe (PID: 2400)
    • Executed via COM

      • DrvInst.exe (PID: 2964)
      • DrvInst.exe (PID: 3344)
      • DllHost.exe (PID: 2408)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2964)
      • DrvInst.exe (PID: 3344)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 2964)
      • DrvInst.exe (PID: 3344)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2964)
      • DrvInst.exe (PID: 3344)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 2964)
    • Executed as Windows Service

      • vssvc.exe (PID: 2212)
      • openvpnserv.exe (PID: 4028)
    • Creates a software uninstall entry

      • tap-windows.exe (PID: 2400)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2388)
    • Modifies the open verb of a shell class

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2388)
    • Creates files in the user directory

      • notepad++.exe (PID: 2060)
  • INFO

    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2212)
    • Searches for installed software

      • DrvInst.exe (PID: 2964)
    • Manual execution by user

      • notepad++.exe (PID: 2060)
      • openvpn-gui.exe (PID: 3956)
      • notepad++.exe (PID: 1728)
      • notepad++.exe (PID: 3700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:01:14 12:25:57+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 35840
InitializedDataSize: 38400
UninitializedDataSize: 110080
EntryPoint: 0x435d
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Jan-2016 11:25:57
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 14-Jan-2016 11:25:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008B00
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94115
.data
0x0000A000
0x000000E0
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.62893
.rdata
0x0000B000
0x000069D8
0x00006A00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.29941
.bss
0x00012000
0x0001AD00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002D000
0x00001298
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.17963
.ndata
0x0002F000
0x0001A000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00049000
0x00006DC8
0x00006E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.84466

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21582
960
UNKNOWN
English - United States
RT_MANIFEST
2
4.15056
4264
UNKNOWN
English - United States
RT_ICON
3
3.94986
3752
UNKNOWN
English - United States
RT_ICON
4
4.50443
2216
UNKNOWN
English - United States
RT_ICON
5
4.1424
1384
UNKNOWN
English - United States
RT_ICON
6
4.74328
1128
UNKNOWN
English - United States
RT_ICON
102
2.70702
180
UNKNOWN
English - United States
RT_DIALOG
103
2.47314
90
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.70176
356
UNKNOWN
English - United States
RT_DIALOG
105
2.68101
582
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
22
Malicious processes
6
Suspicious processes
5

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start openvpn-install-2.4.8-i602-win7.exe no specs openvpn-install-2.4.8-i602-win7.exe ns26ee.tmp no specs tap-windows.exe ns28e2.tmp no specs tapinstall.exe no specs ns2a4b.tmp no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs drvinst.exe openvpnserv.exe no specs notepad++.exe gup.exe openvpn-gui.exe openvpn.exe no specs Copy/Move/Rename/Delete/Link Object no specs openvpn.exe notepad++.exe notepad++.exe openvpn.exe

Process information

PID
CMD
Path
Indicators
Parent process
1292"C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe" C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2388"C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe" C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
896"C:\Users\admin\AppData\Local\Temp\nsfEE0B.tmp\ns26EE.tmp" "C:\Users\admin\AppData\Local\Temp\tap-windows.exe" /S /SELECT_UTILITIES=1C:\Users\admin\AppData\Local\Temp\nsfEE0B.tmp\ns26EE.tmpopenvpn-install-2.4.8-I602-Win7.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2400"C:\Users\admin\AppData\Local\Temp\tap-windows.exe" /S /SELECT_UTILITIES=1C:\Users\admin\AppData\Local\Temp\tap-windows.exe
ns26EE.tmp
User:
admin
Integrity Level:
HIGH
Exit code:
0
1560"C:\Users\admin\AppData\Local\Temp\nsd2855.tmp\ns28E2.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Users\admin\AppData\Local\Temp\nsd2855.tmp\ns28E2.tmptap-windows.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2144"C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exens28E2.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
10.0.10011.16384
3756"C:\Users\admin\AppData\Local\Temp\nsd2855.tmp\ns2A4B.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Users\admin\AppData\Local\Temp\nsd2855.tmp\ns2A4B.tmptap-windows.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3340"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exe
ns2A4B.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
10.0.10011.16384
2964DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{21e99dd5-c0db-35b0-124e-902717836308}\oemvista.inf" "0" "6d14a44ff" "00000060" "WinSta0\Default" "0000055C" "208" "c:\program files\tap-windows\driver"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4004rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{572b4a74-1784-4861-0d6a-39652b7e7329} Global\{32edcb64-4a74-572b-7158-2c69cb8af661} C:\Windows\System32\DriverStore\Temp\{6ba2c882-c994-3a05-9373-b93d65dff528}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{6ba2c882-c994-3a05-9373-b93d65dff528}\tap0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 579
Read events
950
Write events
0
Delete events
0

Modification events

No data
Executable files
31
Suspicious files
18
Text files
228
Unknown types
18

Dropped files

PID
Process
Filename
Type
2388openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Documentation\OpenVPN Windows Notes.lnklnk
MD5:53BBF29D4AEB85BB622CD361C3C68E66
SHA256:9F4DD56C14AE8C675C7D36DC94AD23BC8261585BEBE88606B83A4D4A0213EA0F
2388openvpn-install-2.4.8-I602-Win7.exeC:\Users\admin\AppData\Local\Temp\nsfEE0B.tmp\UserInfo.dllexecutable
MD5:9F0CB655A832FDECB9433DD781004637
SHA256:A94FD67DAF9137B26E2D98AA4CF46614439BD64263C5C211369A232C444862EA
2388openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Utilities\Generate a static OpenVPN key.lnklnk
MD5:F083DDFACC2E14DB67FC7DF1F463AAC8
SHA256:4E6360A5B8098CDF7570821EF6E53588DBA1A73AB6DE8CFF52D53A0B6CEAE515
2388openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\sample-config\sample.ovpntext
MD5:67F657EED08CE365508F739DCB94ADE1
SHA256:07BE2BC7CA10E502485DADDD31785B5C18EA27C017118EE82B1411D7722E4EA5
2388openvpn-install-2.4.8-I602-Win7.exeC:\Users\admin\AppData\Local\Temp\nsfEE0B.tmp\modern-header.bmpimage
MD5:CD8BC7B987FA89E7FD5ACDED7148CF66
SHA256:127FC8103D7D1DAACFB0ABB422C9B2AA8ED14FA095E06A997E43445D5D963352
2388openvpn-install-2.4.8-I602-Win7.exeC:\Users\admin\AppData\Local\Temp\nsfEE0B.tmp\SimpleSC.dllexecutable
MD5:D63975CE28F801F236C4ACA5AF726961
SHA256:E0C580BBE48A483075C21277C6E0F23F3CBD6CE3EB2CCD3BF48CF68F05628F43
2388openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\sample-config\server.ovpntext
MD5:49428A33236E255F7DFF5593D7E0DB39
SHA256:50F1EC0FB45538137160E0E1704551723E5AD2A02DBEB25CB6A7B8C1C5012BA8
2388openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Shortcuts\OpenVPN Sample Configuration Files.lnklnk
MD5:9A1AA7A1045D38582518827E33D7C170
SHA256:4A7707C1F37D05C6C7139CB9CFEA1883F53109B7903DC537E12B7B6B6A90BC33
2388openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\bin\openvpn.exeexecutable
MD5:0FAD9C4D98E25FC6DF29127203D02DB5
SHA256:6891C7BF61CE6DF79CD3EE5ADD12D4EF476C614566A7CF4000418704D7E07CA5
2388openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\doc\INSTALL-win32.txttext
MD5:CF269C66E1D4770A39F8CEBB41E2F8C2
SHA256:7E1CE7743C427B5050FB150DE633162969D651FDB991C023BF0C90E06CF83291
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2612
openvpn.exe
83.167.254.100:47366
Master Internet s.r.o.
CZ
unknown
3808
gup.exe
104.31.89.28:443
notepad-plus-plus.org
Cloudflare Inc
US
shared
3180
openvpn.exe
83.167.254.100:47366
Master Internet s.r.o.
CZ
unknown

DNS requests

Domain
IP
Reputation
notepad-plus-plus.org
  • 104.31.89.28
  • 104.31.88.28
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093