Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Babuk_3dda3ee9164d6815a18a2c23651a53c35d52e3a5ad375001ec824cf532c202e6.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 3dda3ee9164d6815a18a2c23651a53c35d52e3a5ad375001ec824cf532c202e6 View on

Report SHA256: 06e5edc8fbeece8c2474666c82ce73effb505fdcb1cd57c391b99782d5d566bc

Category: Ransomware

Malicious:

Number of Downloads: 0