Vallah bende şaşkınım.
[CODE title="Rapor"]Bugün, 9.04.2022 14:32:50 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb İşlenmedi Temizleme mümkün değil UDS
angerousObject.Multi.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire powershell-empire_4.3.3-0kali1_all.deb İşlenmedi Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:45 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\stagers\windows\ms16-051.py İşlenmedi Temizleme mümkün değil HEUR:Exploit.Script.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/stagers/windows ms16-051.py İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:45 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\stagers\windows\macroless_msword.py İşlenmedi Temizleme mümkün değil HEUR:Trojan-Downloader.MSOffice.DdeExec.gen Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/stagers/windows macroless_msword.py İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:44 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-SecureStringCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-SecureStringCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:44 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-PowerShellLauncher.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-PowerShellLauncher.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:44 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-ObfuscatedStringCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-ObfuscatedStringCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:44 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-EncodedWhitespaceCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-EncodedWhitespaceCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:43 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-EncodedWhitespaceCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.Script.WhiteSpace.gen Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-EncodedWhitespaceCommand.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:43 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-EncodedOctalCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-EncodedOctalCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:42 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-EncodedHexCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-EncodedHexCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:42 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-EncodedBinaryCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-EncodedBinaryCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:42 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-EncodedBXORCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-EncodedBXORCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:42 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-EncodedAsciiCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-EncodedAsciiCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:41 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Out-CompressedCommand.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Out-CompressedCommand.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:41 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Invoke-Obfuscation.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Invoke-Obfuscation.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:40 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\powershell\Invoke-Obfuscation\Invoke-Obfuscation.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Obfuscation.new Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/powershell/Invoke-Obfuscation Invoke-Obfuscation.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:40 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\modules\python\persistence\osx\loginhook.py İşlenmedi Temizleme mümkün değil HEUR:Trojan.OSX.EmPyre.a Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/modules/python/persistence/osx loginhook.py İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:38 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\modules\python\collection\osx\imessage_dump.py İşlenmedi Temizleme mümkün değil HEUR:Trojan.OSX.EmPyre.j Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/modules/python/collection/osx imessage_dump.py İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:38 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\modules\python\collection\osx\hashdump.yaml İşlenmedi Temizleme mümkün değil HEUR:Trojan.OSX.EmPyre.i Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/modules/python/collection/osx hashdump.yaml İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:38 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\modules\python\collection\osx\browser_dump.yaml İşlenmedi Temizleme mümkün değil HEUR:Trojan.OSX.EmPyre.g Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/modules/python/collection/osx browser_dump.yaml İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:35 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\situational_awareness\network\Invoke-Portscan.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.PowerSploit.b Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network Invoke-Portscan.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:35 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\situational_awareness\network\BloodHound3.ps1 İşlenmedi Temizleme mümkün değil HEUR:HackTool.Win32.Agent.gen Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network BloodHound3.ps1 İşlenmedi Zarar verebilecek yazılım Orta Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:35 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\situational_awareness\host\Invoke-WinEnum.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.Agent.i Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host Invoke-WinEnum.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:34 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\python\collection\mimipenguin.py İşlenmedi Temizleme mümkün değil HEUR:HackTool.Python.Mimipenguin.a Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/python/collection mimipenguin.py İşlenmedi Zarar verebilecek yazılım Orta Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:33 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\PowerUp.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc PowerUp.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:33 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\PowerUp.ps1\data0001.bin İşlenmedi Temizleme mümkün değil Trojan.Win64.Agent.qwhvkz Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc/PowerUp.ps1// data0001.bin İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:32 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-WScriptBypassUAC.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-WScriptBypassUAC.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:32 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-Tater.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-Tater.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:31 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-SDCLTBypass.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-SDCLTBypass.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:31 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-Printnightmare.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan-Dropper.Win32.Pegazus.gen Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-Printnightmare.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:30 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-PrintDemon.ps1 İşlenmedi Temizleme mümkün değil UDS
angerousObject.Multi.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-PrintDemon.ps1 İşlenmedi Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:29 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-PrintDemon.ps1\data0000.bin İşlenmedi Temizleme mümkün değil Trojan.Win64.Dllhijacker.bc Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-PrintDemon.ps1// data0000.bin İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:29 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-MS16135.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-MS16135.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:28 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-MS16032.ps1 İşlenmedi Temizleme mümkün değil HEUR:Exploit.PowerShell.MS16-032.a Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-MS16032.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:28 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-EventVwrBypass.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-EventVwrBypass.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:28 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Invoke-EnvBypass.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.BypassUAC.a Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Invoke-EnvBypass.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:26 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Get-System.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.Agent.b Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Get-System.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:26 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Get-SiteListPassword.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.PowerSploit.f Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Get-SiteListPassword.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:26 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\privesc\Get-GPPPassword.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/privesc Get-GPPPassword.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:25 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\persistence\PowerBreach.ps1 İşlenmedi Temizleme mümkün değil Backdoor.PowerShell.Agent.i Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/persistence PowerBreach.ps1 İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:25 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\persistence\Persistence.psm1 İşlenmedi Temizleme mümkün değil HEUR:Backdoor.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/persistence Persistence.psm1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:24 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\persistence\Invoke-BackdoorLNK.ps1 İşlenmedi Temizleme mümkün değil HEUR:HackTool.Script.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/persistence Invoke-BackdoorLNK.ps1 İşlenmedi Zarar verebilecek yazılım Orta Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:24 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\management\powercat.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/management powercat.ps1 İşlenmedi Truva atı Yüksek Kısmen BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:24 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\management\New-HoneyHash.ps1 İşlenmedi Temizleme mümkün değil Trojan.PowerShell.Agent.ch Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/management New-HoneyHash.ps1 İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:23 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\management\MailRaider.ps1 İşlenmedi Temizleme mümkün değil Email-Flooder.PowerShell.Agent.a Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/management MailRaider.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:19 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\management\Invoke-ReflectivePEInjection.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.Script.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/management Invoke-ReflectivePEInjection.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:19 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\management\Invoke-PSInject.ps1 İşlenmedi Temizleme mümkün değil UDS
angerousObject.Multi.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/management Invoke-PSInject.ps1 İşlenmedi Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:19 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\management\Invoke-PSInject.ps1\data0001.bin İşlenmedi Temizleme mümkün değil UDS:Trojan.Multi.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-PSInject.ps1// data0001.bin İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:19 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\management\Invoke-PSInject.ps1\data0000.bin İşlenmedi Temizleme mümkün değil UDS:Trojan.Multi.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-PSInject.ps1// data0000.bin İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:18 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\lateral_movement\Invoke-PsExec.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.Script.h Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement Invoke-PsExec.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:18 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\lateral_movement\Invoke-InveighRelay.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement Invoke-InveighRelay.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:17 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\fun\Invoke-Thunderstruck.ps1 İşlenmedi Temizleme mümkün değil Trojan-Clicker.PowerShell.Agent.a Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/fun Invoke-Thunderstruck.ps1 İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:17 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\exploitation\Exploit-JBoss.ps1 İşlenmedi Temizleme mümkün değil HEUR:Exploit.PowerShell.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/exploitation Exploit-JBoss.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:16 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\dumpCredStore.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.Agent.a Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials dumpCredStore.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:15 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-SessionGopher.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.Agent.l Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-SessionGopher.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:15 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-PowerDump.ps1 İşlenmedi Temizleme mümkün değil HEUR:HackTool.Script.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-PowerDump.ps1 İşlenmedi Zarar verebilecek yazılım Orta Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:15 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-NTLMExtract.ps1 İşlenmedi Temizleme mümkün değil HEUR:HackTool.Script.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-NTLMExtract.ps1 İşlenmedi Zarar verebilecek yazılım Orta Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:14 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-Mimikatz.ps1 İşlenmedi Temizleme mümkün değil Trojan-PSW.Win32.Mimikatz.gen Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-Mimikatz.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:14 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-Mimikatz.ps1\data0001.bin İşlenmedi Temizleme mümkün değil HEUR:Trojan.Win32.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-Mimikatz.ps1// data0001.bin İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:13 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-Mimikatz.ps1\data0000.bin İşlenmedi Temizleme mümkün değil HEUR:Trojan.Win32.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-Mimikatz.ps1// data0000.bin İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:12 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-Kerberoast.ps1 İşlenmedi Temizleme mümkün değil Trojan.Script.Agent.fk Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-Kerberoast.ps1 İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:12 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-DCSync.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Ismdoor.gen Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-DCSync.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:12 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-CredentialInjection.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.PowerShell.Invoker.gen Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-CredentialInjection.ps1 İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:12 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Invoke-CredentialInjection.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.Script.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Invoke-CredentialInjection.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:11 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\credentials\Get-VaultCredential.ps1 İşlenmedi Temizleme mümkün değil HackTool.PowerShell.PowerSploit.g Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/credentials Get-VaultCredential.ps1 İşlenmedi Zarar verebilecek yazılım Orta Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:11 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\collection\vaults\KeeThief.ps1 İşlenmedi Temizleme mümkün değil Trojan-PSW.PowerShell.Agent.e Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/collection/vaults KeeThief.ps1 İşlenmedi Truva atı Yüksek Tam BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:11 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\collection\Out-Minidump.ps1 İşlenmedi Temizleme mümkün değil HEUR:HackTool.PowerShell.ProcDump.heur Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/collection Out-Minidump.ps1 İşlenmedi Zarar verebilecek yazılım Orta Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:10 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\collection\Invoke-NetRipper.ps1 İşlenmedi Temizleme mümkün değil HEUR:Trojan.Script.Generic Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/collection Invoke-NetRipper.ps1 İşlenmedi Truva atı Yüksek Sezgisel analiz BERKE\berke Etkin kullanıcı
Bugün, 9.04.2022 14:32:09 C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso\pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb\data.tar.xz\data.tar\.\usr\share\powershell-empire\empire\server\data\module_source\collection\Invoke-NetRipper.ps1\data0001.bin İşlenmedi Temizleme mümkün değil HEUR:HackTool.Win32.Inject.heur Ertelendi Dosya C:\$Recycle.Bin\S-1-5-21-2080416451-3589424172-2457998278-1001\$RIB6WVD.iso//pool\main\p\powershell-empire\powershell-empire_4.3.3-0kali1_all.deb//data.tar.xz//data.tar//./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-NetRipper.ps1// data0001.bin İşlenmedi Zarar verebilecek yazılım Orta Sezgisel analiz BERKE\berke Etkin kullanıcı
[/CODE]
Bu şekilde bin satır var
Hocam bu PowerShell'i taklit eden bir virüsmüş.