Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_00fdeee2f48cc21a5b3da49aacda35513a98d671c8309557b37a378ed57c63bd.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 00fdeee2f48cc21a5b3da49aacda35513a98d671c8309557b37a378ed57c63bd View on

Report SHA256: 57519897ee847f23fe2e4897e603093a22974350275ba577ba556986e7150e1c

Category: Ransomware

Malicious:

Number of Downloads: 0