Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_d9d01bff3bf98b37793eb9d74e713cc340b7d9ad40d0c6437f422c41fca73364.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: d9d01bff3bf98b37793eb9d74e713cc340b7d9ad40d0c6437f422c41fca73364 View on

Report SHA256: f030c470ed967dc992d77152a44d5dd9a21c4d0a22fa40482d5c0158188a190f

Category: Ransomware

Malicious:

Number of Downloads: 0