Threat Database Backdoor.Buhtrap Backdoor.Buhtrap Files

Backdoor.Buhtrap Files

Expand All | Collapse All

File Name MD5 Detections
7d8d0f14019e25a09d8d86b1c7aa8d578a0653b40d158e05fde090941bb5251a.exe 9554fc65845324f783ffa2911c8b2cd9 6
7ac42d1a914f.dat 2e6d31bf6eaa6f0fef732d9a07edc65a 5
6d92e010862482339fad4ccffb9da6e268d78bddf8c56bc22fe1c933c003e038.exe c6d66c14ae265473bd89f127a439834c 5
5be79cc042ff77e1358317e0b41180c201ae078713545276955de7b712ca394a.exe d22b32bb9c0b8ea26cddda672867e3d1 4
9789b140c7702ddb3d696da647a338993a399fb01ebaaf636c67c3ef509f118a.exe 0b287f35c69645cd6932f7cdef9f28bb 4
a209af80967a4b054784b61a18afef9dc7fcd598e357cb7717f3cbb96171583a.exe 406b5b4adcec64b0dc34feef5df881a4 4
df83079b3feff386341f67e132a19f23982845b4f5e7233224669e03c91d01fc.exe 0911a0905714ebf05efa3378a39a35c8 4
ebf37aef84e75af8d44347eb3a757c93b169035233461779272074d5e349c796.exe cd4f0ccb933f1b9f056daa220e47e7b7 4
01ac5281ebf5af763eab60cecd137973f700115c1656b95f4173842183d62811.exe 1ad2e69713096a3dd94c5dc624313983 4
c4394eaaa568b0bbf95669486d8849befcf912c8929b187ae5c83bb67a23545b.exe 8802081a10a590e8d42efe06887f56bb 2
dbea325e99fdef74725daeb930209933d65b7f34c3ac28777d5a0f5127133b9d.exe c1cdcd4340db45e312098fb62614deaf 2
f0ff23a72e89bf3b18bbf1fbfbd84e9d06aa7c8c44b7826282bd141174ade9fd.exe d034718ac8ff706fa418d0d520024f44 2
shablony_obrazcy_dokumenty.exe 3cb8ecc660c97bc392c42201d102a9b4 2
6fff9d899ea6d27d085a22f52b1782c1745d199ad251557d23e9fe1b79c949ac.exe 3dd99c26594e925d3c50f8588df43b62 1
7648391ec33ff663a6446c6197dc97aa9dd5f38ed5d127a93adae672f1a0659b.exe e5409f8666be90226319d587597e6d11 1
a520d7b1b7f53bb6c3d4a730a4b77c229b11673aea014b56114af52cefa927de.exe 3a1230a7d7a0d7dafafb443d0cb751d4 1
fcff7ab2695994b6863e4882b0b4befef52208996dd58c519fde7ea5f7c118e8.exe 130211e2a10d160527e97cb28dc9534c 1
13a940ac4fb1ac472c8706986a3059658426cbada00cb8327577e08d9397e724.exe 9dc15f09419004c55a487381f4765e97 1
4b84244cd8dbe8abace05f89c101715632d90ffebc6b056d20096d2e3b24b11c.exe f6f119454bc2ec5fc085ffae6d3c5592 1
4d3e7aa9de610fbce295ffc55d528770ada51e24f613f95c204138c38d033613.exe ae65928034d40ed5ed6924d5b2233f5c 0
4ddfaad4e5ad708b56e65643554be0876372d90814ff6f403910c6e8c8968991.exe ffbb955eb9ebf6a7a7ff923280934ae4 0
501eefb22e90bbf322268c7b84c6d053f8075ee241ee4336b7036c82ebd0db96.exe e522ac1b76e64851b0c0768e29d1935e 0
56d01b3ccc7c6685f1263d081119b90183c3b53d56e19ffb5b0a84ff35a612f6.exe d8c19eb36f9cea3289374d3cb1b3573e 0
5a9744e6914df935f645e0e1493b32d3495167fb5cdbb046497cdd91d904df14.exe ebd80d38c3ca2b13068c13d5eaa96f6c 0
5dd6e921ae4b81efe2963d5427ea5fbc52ff62d040e6f8e62459b741e4d0558a.exe 52d09b3b68b70b68a20352a5d97bc991 0
5ff84d529acff0024bfdaf9bd0e03c4fd3d19603cff7867b3e7a3aedecf8dbd9.exe d68f513605c9af888de70b8453d51752 0
62ca6f8316d46214392245741f78a5419f73f9b905c4bbd1987c20ac4ee4b36a.exe 2b5857ee2f438f73be3ee2f8487e3a85 0
6810cc540244bf5fc41f37f945fa4ef413eb9492660e5f803a8aa922948cda1d.exe d50a1eb33fbdca63c031921bba23f66a 0
6ced8d9045234155f6c549ebe7bddf9d41f6043e61c6a467ff5190e50ab68ada.exe 3ee89dc8a2acd5bccaf814268715623f 0
6eb20ad544002a96343789c5fee3f2276fa7990b235d8ec044b4497bf5537fd1.exe 0dfa326b27c56ffbb26176e3b03b0f74 0
707125b7af5682ffa6bb7ca6fa6a3841a7e5be8ee35163966724f87323383f5d.exe 04ece322adca06f072960f240100c092 0
7c459e5d4d9b7114b8cf1fcefc0a9876be21109f0ea39eeaeb47b40813978373.exe 7016d5fc97fbf19fb4c625c6edab3e6c 0
8f7032dee9919e16f5dfeaae9c4eb41c36563234317afc5b3652b53e3f11bcfa.exe aa690b8f97850356bb49cd4ae5d4851b 0
9293a584d4a6068ae308cdae1eaa1a88548e885d1be2e8c7176993ea724e1dd7.exe 4d72097070f861b4f6fdc03ec65f567a 0
95bf6ff6344033a4dcff097608d38ef1f5e1a8a872d146a44cf3af18ebf647b1.exe d72a094f0333964c74091652dfaca39f 0
9c19192be76f460cd94c15abb255daebb0826089e8945e14ea686ff3ad3e45c3.exe 595e6a48956904bcd54a65858fe5ed58 0
9f64eca6405b8f4dfdc1ef35807848a382cabc2cf6b1b9def641d05d171fb3c8.exe 6fec0cada15bf24a624896c4e8be2fad 0
a0e98c0c3489ef4e752b527d2722e79c51ee55674801ed9bc1ccb905b95456c2.exe 46d7770b7f62edeb8d5a5542113acf6e 0
a7f5784843c48560f217b41871ed782d35324d3895183aff53469e909ab3db5d.exe e50cae2066267dca70b8c52c9f4c2133 0
ae563f540680ed66ffb1011b74557c76ef14783262a78fe963ace18442b195a5.exe 1549f58096c812416838267c3fa7bcf8 0
b0a203627762353a2ed3f502de5110af6f08f86b31e0b2aa4a631393442756ec.exe 47e2a1c847b1c41b4f46fe37979990d0 0
b1b9a593a5bd035b78b200b36c7101cf793a2c47853e02af208d692edbc93eb5.exe 29a1b32e6408f5afc3f5853f309b0cd9 0
b463d060ec5f56302377cc39d1ee18c3bfe717434c4a94c6037364b2293d8ed8.exe 37f142eb0f3744259bf9a6a3124844be 0
b4f4990a284fd524efddc4d782f480010d092493c33f8101fffc22c504cdeefa.exe 9df45e95d3479bad04e0ceec3316e21c 0
ba73ac33ab4dcd21097592dab7785d138c35490ffe15fd9aef5adb77c0253b4d.exe fd2645c6ae1ea6ca37baf71e1d531f19 0
bfe2be37e4a184d6138d8d0c17d092f5d5d14a50d719989df61643c80996eebd.exe c9a64acc6242c6c2ca50353093215951 0
c27d4073ca50133f3adb1fc704d75555ab2b6ff27e408ad92af259a9a2a60744.exe 94c28f3822b0fb98a61f8f344203a010 0
c4be184a9c6a9fa9e57b1169c896872ca58ac1f29680cc784d153702a1e386c9.exe 74f385b1d03a49e94345aa5ba7795bc6 0
cfb8b4ffc6641dd4467e9fbbf8e6427bdee8d93cd3f872f0b9d58a6dc31f458e.exe 1829958dd7bfae41a6831e9390f3743b 0
e3e7eba38e73668bfad7a881c42a5e35b808f8fded1fa9f3bb3525023e90d43d.exe c87afebec0fd296ccbaf60b5a8403719 0
fdeab0580ed5b69c184c896bb7c4dd6047389a6b6a0d0535c69f9103f077ac09.exe a0162a35fb7b781e7caba70f7200602b 0
04c66e1bd5d98e4829f90d787468ef12533b77b5d8a132a63cc137b1e4b8d7e7.exe 8ff464e4a7645f91b77658564bde276a 0
06d5bedf5ed8fac87faed9f9042ffebbbc26dc794a2a2930419ea5677a46b521.exe 26d5ee4528bf3e5f03a3d46399137fe9 0
085194482ef9ccbda6635264a2ea4a8bb514a35cfad26d49a302a80c5ef4a62e.exe 142017fe70905cea863949f19f0970b4 0
18391b5f05f442ff671514974ce10dab5164d570bc697ac468a5bc1e67fdef1b.exe 7cca9ee61d72f403b0158cbf39db985e 0
18bb97eebaeda266089fad1dc92d602f42c59cbb66ef649ee80c728cdf714833.exe c9e4bf965d39174e441e3f8284deba47 0
1c2b87bd4f3135b5be7a7846166fdbcd7429308dee4b65d914a64d2d94425bf8.exe fe17c387327222cd4da9f23c8dcc5638 0
25744bb5acb264ff51feea5566971dabb6e4dab3354ad0c37e2dd70b5e8bc472.exe 11f6272d5056adab6edb9dec77efe29e 0
28d83bd0e50390fa46d30ff3ca300a28417d1240bd277c3618bde96af1862c80.exe f51b1541067ae7f400c4b3816608a93f 0
3f9b820ff37c8d02e564f73e073036a67b8232c3c855928b655460f31e0f3232.exe 7341d8cbf3a26fc81bdb8440e2e7638f 0
40ac9fe0a6db08c5c1b42388b8885402d782ef5299897a2f8d61a49ab1c1af1c.exe 0b6ccd86ea8ec6904d16d3684a907229 0
445eb2fb627af538f4b13e3bf1f2fcce4194d544c35e77be368d46bbee59e2bf.exe 959178df4773c84557b829a43f2e9de8 0
470de49c2a4904b091f8cd10d1e3b2b8b207f62b29e50255cee255006877bcf8.exe ad474dcf3e9f0ec7b7806b2769345d17 0