File name:

RV_ NOTIFICACIÓN DE COMPROBANTE ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.msg

Full analysis: https://app.any.run/tasks/11832415-dc40-49ca-86cd-2050bd910a90
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: January 24, 2024, 17:48:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
remote
keylogger
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

1A31987D1E6E12E72DE11B7901A83A1A

SHA1:

17C0DFF6EF32630F4F668E6401922E3744E03DF5

SHA256:

74D60AEBE2F36C8F1ED86DF695BDA758EA69D9A3F7A79244CD55F33DDBDF39A4

SSDEEP:

3072:Q1LZHci5TBFIvFIiCTBReti+HXvUWee1:cHci5TBFIvFIi11

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REMCOS has been detected (SURICATA)

      • csc.exe (PID: 712)
    • Remcos is detected

      • csc.exe (PID: 712)
    • REMCOS has been detected (YARA)

      • csc.exe (PID: 712)
    • Starts Visual C# compiler

      • NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe (PID: 2024)
  • SUSPICIOUS

    • Connects to unusual port

      • csc.exe (PID: 712)
    • Writes files like Keylogger logs

      • csc.exe (PID: 712)
    • Reads the Internet Settings

      • csc.exe (PID: 712)
    • Starts CMD.EXE for commands execution

      • NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe (PID: 2024)
  • INFO

    • The process uses the downloaded file

      • WinRAR.exe (PID: 3932)
      • chrome.exe (PID: 3940)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 712)
      • NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe (PID: 2024)
    • Checks supported languages

      • csc.exe (PID: 712)
      • NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe (PID: 2024)
      • wmpnscfg.exe (PID: 2780)
    • Reads product name

      • csc.exe (PID: 712)
    • Checks proxy server information

      • csc.exe (PID: 712)
    • Manual execution by a user

      • chrome.exe (PID: 1236)
      • NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe (PID: 2024)
      • notepad++.exe (PID: 2092)
      • wmpnscfg.exe (PID: 2780)
    • Application launched itself

      • chrome.exe (PID: 1236)
    • Creates files in the program directory

      • csc.exe (PID: 712)
    • Reads the computer name

      • wmpnscfg.exe (PID: 2780)
      • csc.exe (PID: 712)
      • NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe (PID: 2024)
    • Creates files or folders in the user directory

      • csc.exe (PID: 712)
    • Reads Environment values

      • csc.exe (PID: 712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
25
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs notificación de compro electrónico no fe1424 enero 18 del 2024.exe no specs #REMCOS csc.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs notepad++.exe wmpnscfg.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
712"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
844"cmd" /c copy "C:\Users\admin\Desktop\NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe" "C:\Users\admin\AppData\Roaming\AppData\AppData.exe"C:\Windows\System32\cmd.exeNOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1236"C:\Program Files\Google\Chrome\Application\chrome.exe" "--disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction,OptimizationHints"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1832"cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\admin\AppData\Roaming\AppData\AppData.exe'" /fC:\Windows\System32\cmd.exeNOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2024"C:\Users\admin\Desktop\NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe" C:\Users\admin\Desktop\NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exeexplorer.exe
User:
admin
Company:
Sophos B.V.
Integrity Level:
MEDIUM
Description:
HitmanPro 3.8
Exit code:
4294967295
Version:
3, 8, 34, 330
Modules
Images
c:\users\admin\desktop\notificación de compro electrónico no fe1424 enero 18 del 2024.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2080schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\admin\AppData\Roaming\AppData\AppData.exe'" /fC:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2092"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\NOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Don HO don.h@free.fr
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.91
Modules
Images
c:\program files\notepad++\notepad++.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2096"cmd" /c mkdir "C:\Users\admin\AppData\Roaming\AppData"C:\Windows\System32\cmd.exeNOTIFICACIÓN DE COMPRO ELECTRÓNICO No FE1424 ENERO 18 DEL 2024.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2356"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --mojo-platform-channel-handle=1624 --field-trial-handle=1228,i,9669941653698706974,16518202776005204037,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2380"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2264 --field-trial-handle=1228,i,9669941653698706974,16518202776005204037,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
Total events
9 484
Read events
8 998
Write events
467
Delete events
19

Modification events

(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
On
(PID) Process:(2580) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
On
Executable files
0
Suspicious files
49
Text files
31
Unknown types
0

Dropped files

PID
Process
Filename
Type
2580OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR8CAE.tmp.cvr
MD5:
SHA256:
2580OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
1236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RF14d705.TMP
MD5:
SHA256:
1236chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
2580OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
2580OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FCD73183.datimage
MD5:D68EA812B7EACC2799E46B898B8919AF
SHA256:6507D21EDE16E3210AB1A985A6BB3B744D466F68E1604A64CBCD91E6D4791086
2580OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmbinary
MD5:99AEBCB753B171416CA35AE9504D582F
SHA256:341FAA924C7102B61690277954B693C78FB9459714849B483A0549A9A3BDFB43
2580OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D85DC90A.datimage
MD5:B5BBC5F70C24A3954759B70E7E2B8CB5
SHA256:49F69942A4B06135FA54F95891C8FB40F5D4364AE1A02810C45E63A8EE6A139F
2580OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9326CBED.datimage
MD5:7EE8D79FF32F724320F24FF207642923
SHA256:66FCCBA59E20BADE82C1A44DF87B558A77CBD038C8C258C514D1A11401CF621D
2580OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2C160D7F.datimage
MD5:2C1B060229A914F2A90A8C7E3BE6EB40
SHA256:CB0628092DDEA96BB040221B5C793DBBB792A67D0621BDFBA170C07374D85801
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
23
DNS requests
24
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
712
csc.exe
GET
200
178.237.33.50:80
http://geoplugin.net/json.gp
unknown
binary
953 b
unknown
856
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYWM3QUFZQV9zN2JXZFNHTWhCbGtIMVUwdw/1.0.0.14_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
unknown
unknown
856
svchost.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYWM3QUFZQV9zN2JXZFNHTWhCbGtIMVUwdw/1.0.0.14_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
unknown
binary
2.83 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
2580
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4
System
192.168.100.255:138
whitelisted
3036
chrome.exe
216.58.206.35:443
clientservices.googleapis.com
GOOGLE
US
whitelisted
1236
chrome.exe
239.255.255.250:1900
whitelisted
3036
chrome.exe
66.102.1.84:443
accounts.google.com
GOOGLE
US
unknown
3036
chrome.exe
172.217.16.196:443
www.google.com
GOOGLE
US
whitelisted
3036
chrome.exe
142.250.185.163:443
www.gstatic.com
GOOGLE
US
whitelisted
3036
chrome.exe
142.250.185.206:443
apis.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
clientservices.googleapis.com
  • 216.58.206.35
whitelisted
accounts.google.com
  • 66.102.1.84
shared
www.google.com
  • 172.217.16.196
whitelisted
www.gstatic.com
  • 142.250.185.163
whitelisted
apis.google.com
  • 142.250.185.206
whitelisted
update.googleapis.com
  • 142.250.186.67
whitelisted
docs.google.com
  • 142.250.184.238
shared
drive.usercontent.google.com
  • 172.217.16.193
unknown
www.googleapis.com
  • 142.250.181.234
  • 142.250.184.202
  • 142.250.184.234
  • 142.250.186.138
  • 142.250.186.170
  • 142.250.186.42
  • 172.217.18.10
  • 172.217.16.202
  • 216.58.206.42
  • 142.250.74.202
  • 216.58.212.170
  • 172.217.23.106
  • 142.250.185.74
  • 142.250.185.106
  • 142.250.186.74
  • 142.250.186.106
whitelisted

Threats

PID
Process
Class
Message
1080
svchost.exe
Potentially Bad Traffic
ET INFO DNS Redirection Service Domain in DNS Lookup (con-ip .com)
712
csc.exe
A Network Trojan was detected
REMOTE [ANY.RUN] REMCOS JA3 Hash
712
csc.exe
Malware Command and Control Activity Detected
ET JA3 Hash - Remcos 3.x TLS Connection
1 ETPRO signatures available at the full report
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\plugins\Config\nppPluginList.dll
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled