Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Nefilim_08c7dfde13ade4b13350ae290616d7c2f4a87cbeac9a3886e90a175ee40fb641.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 08c7dfde13ade4b13350ae290616d7c2f4a87cbeac9a3886e90a175ee40fb641 View on

Report SHA256: 4c508da987dd21147c6bed9abc2df5840871ad64e71e6ce363dd004cfbe4999f

Category: Ransomware

Malicious:

Number of Downloads: 1