Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_1d5f8c4e2cb635bb5cfb001dfd0db882b9eeea700f04a6b9cb1a934667b85368.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 1d5f8c4e2cb635bb5cfb001dfd0db882b9eeea700f04a6b9cb1a934667b85368 View on

Report SHA256: 8590ec30dacf613d1f398596e3ad55474cbedf6108a8c316d7e7507b8d74eb0c

Category: Ransomware

Malicious:

Number of Downloads: 0