Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9 View on

Report SHA256: 61d48776bf95f19bbcc2e3350415f4ba1fd77fbbca6777e27a4cbac69b229971

Category: Ransomware

Malicious:

Number of Downloads: 0