Thread: A malicious program

  1. #1
    Registered User
    Join Date
    Mar 2006
    Posts
    4

    A malicious program

    Ok, I'm going to say flat out right now, I need help writing a small malicious program, lol.. I'm not going to beat around the bush or lie.. that's what I'm doing. Not a major one... the idea of what it does is very simple.. I just dont know how to do it exactly...

    If I am not allowed to do this on the forum, I didn't know, please delete this thread and my account and I will be on my way

    What I want the program to do:

    1) put itself in the registry to run on start up
    2) make copies of itself with random file names (so it can copy itself indefinately)
    3) run itself over and over (I know how to do this part)

    ..so.. basically a brazillion, small sized, .exe files get copied all over your hard drive... and at the same time, the program runs it self over and over.. thus, freezing the computer ... when you restart... its stilll there..

    It wouldn't be too hard to get rid of, but I um.. lets just say there's a certain person.. that I would like to cause a bit of stress... It's a revenge thing..


    Anywho.. this is what I have so far.. the copying code will probably be changed, and the last part to add it to the registry was taken from another site.. dunno how it works at all!

    Code:
    #include <iostream>
    #include <fstream>
    #include <string>
    #include <vector>
    #include <cstdlib>
    using namespace std;
    
    int main()
    {
    	cout << "ERROR" << endl;
    	system("copy test3.exe test3copy.exe");
    	return 0;
    }
    
    /*
    //follow is suppose to add the program to the registry
    LONG lnRes = RegOpenKeyEx(
               HKEY_LOCAL_MACHINE,
               "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run",
               0L,KEY_WRITE,
               &hKey
           );
    
    lstrcpy( (char *) szFilePath , LPCTSTR(m_strFileName) );
    GetDlgItemText( IDC_KEYNAME, sKeyName );
    
    if( ERROR_SUCCESS == lnRes )
    {
       lnRes = RegSetValueEx(hKey,
                             LPCTSTR( sKeyName ),
                             0,
                             REG_SZ,
                             szFilePath,
                             REG_SZ );
    }
    */
    Have a great day

  2. #2
    Anti-Poster
    Join Date
    Feb 2002
    Posts
    1,401
    Sweet. Let me say flat out:
    Quote Originally Posted by Forum Guidelines
    6. Messages relating to cracking, (erroneously called "hacking" by many), copyright violations, or other illegal activities will be deleted. This includes all messages reguarding to keyloggers.
    If I did your homework for you, then you might pass your class without learning how to write a program like this. Then you might graduate and get your degree without learning how to write a program like this. You might become a professional programmer without knowing how to write a program like this. Someday you might work on a project with me without knowing how to write a program like this. Then I would have to do you serious bodily harm. - Jack Klein

  3. #3
    Registered User
    Join Date
    Mar 2006
    Posts
    4
    well, it is not hacking, cracking, etc, etc... so...

  4. #4
    and the hat of int overfl Salem's Avatar
    Join Date
    Aug 2001
    Location
    The edge of the known universe
    Posts
    39,659
    *plonk*
    Your wish will be granted if you post anything like this again.
    If you dance barefoot on the broken glass of undefined behaviour, you've got to expect the occasional cut.
    If at first you don't succeed, try writing your phone number on the exam paper.

Popular pages Recent additions subscribe to a feed

Similar Threads

  1. Issue with program that's calling a function and has a loop
    By tigerfansince84 in forum C++ Programming
    Replies: 9
    Last Post: 11-12-2008, 01:38 PM
  2. Need help with a program, theres something in it for you
    By engstudent363 in forum C Programming
    Replies: 1
    Last Post: 02-29-2008, 01:41 PM
  3. Replies: 4
    Last Post: 02-21-2008, 10:39 AM
  4. My program, anyhelp
    By @licomb in forum C Programming
    Replies: 14
    Last Post: 08-14-2001, 10:04 PM