Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Nefilim_d4492a9eb36f87a9b3156b59052ebaf10e264d5d1ce4c015a6b0d205614e58e3.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: d4492a9eb36f87a9b3156b59052ebaf10e264d5d1ce4c015a6b0d205614e58e3 View on

Report SHA256: 00e5e10abe356d752f727dffb64dea34d7717c33a176529282b589c18079d174

Category: Ransomware

Malicious:

Number of Downloads: 0