avred: antivirus reducer
Home
Upload
Examples
Login
Details
Name
↑
Type
↑
Appraisal
↑
06AA6C08707CD9B6.Seatbelt.exe.avg.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
06AA6C08707CD9B6.Seatbelt.exe.avira.exe
EXE PE.NET
One
d
06AA6C08707CD9B6.Seatbelt.exe
EXE PE.NET
Fragile (AND)
c
c
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
1521AD4EF052DF85.GodPotato.exe.avg.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
1521AD4EF052DF85.GodPotato.exe.avira.exe
EXE PE.NET
Undetected
1521AD4EF052DF85.GodPotato.exe
EXE PE.NET
Fragile (AND)
d
d
30177917A5DCE25A.SharpRDP.exe.avg.exe
EXE PE.NET
Robust (OR)
d
d
d
30177917A5DCE25A.SharpRDP.exe.avira.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
30177917A5DCE25A.SharpRDP.exe
EXE PE.NET
Fragile (AND)
c
c
d
d
d
d
d
40249D63686DCF8A.SharpMapExec.exe.avg.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
40249D63686DCF8A.SharpMapExec.exe.avira.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
40249D63686DCF8A.SharpMapExec.exe
EXE PE.NET
Fragile (AND)
d
c
d
470207F763636745.cobaltstrike-default-64.exe.avira.exe
EXE PE64
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
470207F763636745.cobaltstrike-default-64.exe
EXE PE64
Robust (OR)
c
c
c
c
c
c
c
d
5A67B4365B569C43.SharpUp.exe.avg.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
5A67B4365B569C43.SharpUp.exe.avira.exe
EXE PE.NET
Fragile (AND)
d
d
5A67B4365B569C43.SharpUp.exe
EXE PE.NET
Fragile (AND)
c
c
c
c
c
c
c
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
8021A70FB5CF073B.Seatbelt.exe.avg.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
8021A70FB5CF073B.Seatbelt.exe.avira.exe
EXE PE.NET
One
d
8021A70FB5CF073B.Seatbelt.exe
EXE PE.NET
Fragile (AND)
c
d
d
89EFCEFA3CF6A4DF.SharpView.exe.avg.exe
EXE PE.NET
Fragile (AND) [P]
c
d
d
89EFCEFA3CF6A4DF.SharpView.exe.avira.exe
EXE PE.NET
Undetected
89EFCEFA3CF6A4DF.SharpView.exe
EXE PE.NET
One
d
945ACE2428D95A13.Rubeus.exe.avg.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
945ACE2428D95A13.Rubeus.exe.avira.exe
EXE PE.NET
One
d
945ACE2428D95A13.Rubeus.exe
EXE PE.NET
Fragile (AND)
d
c
d
A1600B802F00BF67.lazagne.exe.avg.exe
EXE PE64
One
u
A1600B802F00BF67.lazagne.exe.avira.exe
EXE PE64
Undetected
A1600B802F00BF67.lazagne.exe
EXE PE64
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
D3363A09CA1AA83F.PetitPotam.exe.avg.exe
EXE PE32
Fragile (AND)
c
c
c
D3363A09CA1AA83F.PetitPotam.exe.avira.exe
EXE PE32
Fragile (AND)
c
c
c
c
c
c
c
c
c
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
D3363A09CA1AA83F.PetitPotam.exe
EXE PE32
Fragile (AND) [P]
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
c
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
E4BEEC09358127E6.cobaltstrike-default-64-stageless.exe.avira.exe
EXE PE64
Fragile (AND)
c
c
d
E4BEEC09358127E6.cobaltstrike-default-64-stageless.exe
EXE PE64
Robust (OR)
c
c
c
c
c
c
c
d
FA720EE223F9850C.SharpHound.exe.avg.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
FA720EE223F9850C.SharpHound.exe.avira.exe
EXE PE.NET
Fragile (AND)
d
d
d
d
d
d
d
d
d
d
d
d
d
d
FA720EE223F9850C.SharpHound.exe
EXE PE.NET
Fragile (AND)
c
c
c
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d
d