Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_550771bbf8a3e5625d6ec76d70ed86f6e443f07ce80ff73e47f8249ddd72a8cf.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 550771bbf8a3e5625d6ec76d70ed86f6e443f07ce80ff73e47f8249ddd72a8cf View on

Report SHA256: 18dc82af7a81b488a59aa04e8e48b8c17771c6555a64818e3a09729a0321280c

Category: Ransomware

Malicious:

Number of Downloads: 0