Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0 View on

Report SHA256: b53bc7c45b4ca6f5f9d5d1d2e084825bac2b72c3a9a5b7f928265dd951a7c13f

Category: Ransomware

Malicious:

Number of Downloads: 0