Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_58ccba4fb2b3ed8b5f92adddd6ee331a6afdedfc755145e0432a7cb324c28053.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 58ccba4fb2b3ed8b5f92adddd6ee331a6afdedfc755145e0432a7cb324c28053 View on

Report SHA256: b76084bbdc9984e5b38431afdd8c7804469adcc3b1083eb749615d6f54b02443

Category: Ransomware

Malicious:

Number of Downloads: 0