Resubmissions

27-05-2024 17:21

240527-vw67csbd71 4

27-05-2024 17:19

240527-vv58nsbd41 1

27-05-2024 17:14

240527-vr2fbabc5x 4

General

  • Target

    https://notepad-plus-plus.org/downloads/

  • Sample

    240527-vr2fbabc5x

Score
4/10

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks