Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Nefilim_0bafde9b22d7147de8fdb852bcd529b1730acddc9eb71316b66c180106f777f5.exe Active Used in 9 Datasets  

Description: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows

Sample SHA256: 0bafde9b22d7147de8fdb852bcd529b1730acddc9eb71316b66c180106f777f5 View on

Report SHA256: 46ec210b3d89a5ab3daf0d6ad35337fe22209a7893b12cfa3d094a9422b45958

Category: Ransomware

Malicious:

Number of Downloads: 0