Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Nefilim_c2b9f3b84e3e990e2c225e05ea65e7a3aaaf5a688864d0ee68ed2eece557fac0.exe Active Used in 9 Datasets  

Description: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows

Sample SHA256: c2b9f3b84e3e990e2c225e05ea65e7a3aaaf5a688864d0ee68ed2eece557fac0 View on

Report SHA256: 69c85a19551778d6455bcb431b1df03536a1b062f40d65f89fd90a9a60c9ea2d

Category: Ransomware

Malicious:

Number of Downloads: 0