Name Type Appraisal
06AA6C08707CD9B6.Seatbelt.exe.avg.exe EXE PE.NET Fragile (AND)
06AA6C08707CD9B6.Seatbelt.exe.avira.exe EXE PE.NET One
06AA6C08707CD9B6.Seatbelt.exe EXE PE.NET Fragile (AND)
1521AD4EF052DF85.GodPotato.exe.avg.exe EXE PE.NET Fragile (AND)
1521AD4EF052DF85.GodPotato.exe.avira.exe EXE PE.NET Undetected
1521AD4EF052DF85.GodPotato.exe EXE PE.NET Fragile (AND)
30177917A5DCE25A.SharpRDP.exe.avg.exe EXE PE.NET Robust (OR)
30177917A5DCE25A.SharpRDP.exe.avira.exe EXE PE.NET Fragile (AND)
30177917A5DCE25A.SharpRDP.exe EXE PE.NET Fragile (AND)
40249D63686DCF8A.SharpMapExec.exe.avg.exe EXE PE.NET Fragile (AND)
40249D63686DCF8A.SharpMapExec.exe.avira.exe EXE PE.NET Fragile (AND)
40249D63686DCF8A.SharpMapExec.exe EXE PE.NET Fragile (AND)
470207F763636745.cobaltstrike-default-64.exe.avira.exe EXE PE64 Fragile (AND)
470207F763636745.cobaltstrike-default-64.exe EXE PE64 Robust (OR)
5A67B4365B569C43.SharpUp.exe.avg.exe EXE PE.NET Fragile (AND)
5A67B4365B569C43.SharpUp.exe.avira.exe EXE PE.NET Fragile (AND)
5A67B4365B569C43.SharpUp.exe EXE PE.NET Fragile (AND)
8021A70FB5CF073B.Seatbelt.exe.avg.exe EXE PE.NET Fragile (AND)
8021A70FB5CF073B.Seatbelt.exe.avira.exe EXE PE.NET One
8021A70FB5CF073B.Seatbelt.exe EXE PE.NET Fragile (AND)
89EFCEFA3CF6A4DF.SharpView.exe.avg.exe EXE PE.NET Fragile (AND) [P]
89EFCEFA3CF6A4DF.SharpView.exe.avira.exe EXE PE.NET Undetected
89EFCEFA3CF6A4DF.SharpView.exe EXE PE.NET One
945ACE2428D95A13.Rubeus.exe.avg.exe EXE PE.NET Fragile (AND)
945ACE2428D95A13.Rubeus.exe.avira.exe EXE PE.NET One
945ACE2428D95A13.Rubeus.exe EXE PE.NET Fragile (AND)
A1600B802F00BF67.lazagne.exe.avg.exe EXE PE64 One
A1600B802F00BF67.lazagne.exe.avira.exe EXE PE64 Undetected
A1600B802F00BF67.lazagne.exe EXE PE64 Fragile (AND)
D3363A09CA1AA83F.PetitPotam.exe.avg.exe EXE PE32 Fragile (AND)
D3363A09CA1AA83F.PetitPotam.exe.avira.exe EXE PE32 Fragile (AND)
D3363A09CA1AA83F.PetitPotam.exe EXE PE32 Fragile (AND) [P]
E4BEEC09358127E6.cobaltstrike-default-64-stageless.exe.avira.exe EXE PE64 Fragile (AND)
E4BEEC09358127E6.cobaltstrike-default-64-stageless.exe EXE PE64 Robust (OR)
FA720EE223F9850C.SharpHound.exe.avg.exe EXE PE.NET Fragile (AND)
FA720EE223F9850C.SharpHound.exe.avira.exe EXE PE.NET Fragile (AND)
FA720EE223F9850C.SharpHound.exe EXE PE.NET Fragile (AND)