Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_b4be6b8acda97f36c448365751d5c9a9e1b91f47cedfde79e1de258413c3de71.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: b4be6b8acda97f36c448365751d5c9a9e1b91f47cedfde79e1de258413c3de71 View on

Report SHA256: 77bb4eca5811a9673fb139a8ce642396238e283d22a35e7f94f81536570a1602

Category: Ransomware

Malicious:

Number of Downloads: 0