Advertisement
Guest User

Untitled

a guest
Feb 23rd, 2018
61
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.25 KB | None | 0 0
  1. Imports System.Management
  2. Imports System.IO
  3. Imports System.Byte
  4. Public Class Form1
  5. Private TargetProcessHandle As Integer
  6. Private pfnStartAddr As Integer
  7. Private pszLibFileRemote As String
  8. Private TargetBufferSize As Integer
  9.  
  10. Public Const PROCESS_VM_READ = &H10
  11. Public Const TH32CS_SNAPPROCESS = &H2
  12. Public Const MEM_COMMIT = 4096
  13. Public Const PAGE_READWRITE = 4
  14.  
  15.  
  16. Public Const PROCESS_CREATE_THREAD = (&H2)
  17. Public Const PROCESS_VM_OPERATION = (&H8)
  18. Public Const PROCESS_VM_WRITE = (&H20)
  19. Dim DLLFileName As String
  20. Public Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As Integer, ByVal lpBaseAddress As Integer, ByVal lpBuffer As String, ByVal nSize As Integer, ByRef lpNumberOfBytesWritten As Integer) As Integer
  21.  
  22. Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Integer
  23.  
  24. Public Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Integer, ByVal lpAddress As Integer, ByVal dwSize As Integer, ByVal flAllocationType As Integer, ByVal flProtect As Integer) As Integer
  25.  
  26. Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Integer, ByVal lpBaseAddress As Integer, ByVal lpBuffer As String, ByVal nSize As Integer, ByRef lpNumberOfBytesWritten As Integer) As Integer
  27.  
  28. Public Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Integer, ByVal lpProcName As String) As Integer
  29.  
  30. Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Integer
  31.  
  32. Public Declare Function CreateRemoteThread Lib "kernel32" (ByVal hProcess As Integer, ByVal lpThreadAttributes As Integer, ByVal dwStackSize As Integer, ByVal lpStartAddress As Integer, ByVal lpParameter As Integer, ByVal dwCreationFlags As Integer, ByRef lpThreadId As Integer) As Integer
  33.  
  34. Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Integer, ByVal bInheritHandle As Integer, ByVal dwProcessId As Integer) As Integer
  35.  
  36. Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Integer
  37.  
  38. Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" (ByVal hObject As Integer) As Integer
  39.  
  40.  
  41. Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
  42.  
  43. Private Sub Inject()
  44. Dim TargetProcess As Process() = Process.GetProcessesByName("csgo.exe")
  45. Dim LocalAppData As String = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData)
  46. TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
  47. pszLibFileRemote = LocalAppData + "\oaghjghjo3241\odfgdfgf9sd9\sdfonjdfgdfg24234\FutteWare.dll"
  48. pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
  49. TargetBufferSize = 1 + Len(pszLibFileRemote)
  50. Dim Rtn As Integer
  51. Dim LoadLibParamAdr As Integer
  52. LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
  53. Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
  54. CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
  55. CloseHandle(TargetProcessHandle)
  56. MsgBox("Error. FutteWare did not inject into" & " " & "csgo.exe" & " " & "FutteWare Injector Restarts...", MsgBoxStyle.OkOnly, "Error")
  57. Application.Restart()
  58. End Sub
  59.  
  60. Private Sub Form1_FormClosing(sender As Object, e As System.Windows.Forms.FormClosingEventArgs) Handles Me.FormClosing
  61. Dim hackpath As String = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData) & "\oaghjghjo3241"
  62. System.IO.Directory.Delete(hackpath, True)
  63. End Sub
  64.  
  65. Private Sub Form1_Load(sender As Object, e As EventArgs) Handles MyBase.Load
  66. Dim hackfile As String = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData) & "\oaghjghjo3241\odfgdfgf9sd9\sdfonjdfgdfg24234\FutteWare.dll"
  67. If System.IO.File.Exists(hackfile) Then
  68. System.IO.File.Delete(hackfile)
  69. End If
  70.  
  71. Dim hw As New clsComputerInfo
  72.  
  73. Dim hdd As String
  74. Dim cpu As String
  75. Dim mb As String
  76. Dim mac As String
  77. Dim hwid As String
  78.  
  79. cpu = hw.GetProcessorId()
  80. hdd = hw.GetVolumeSerial("C")
  81. mb = hw.GetMotherBoardID()
  82. mac = hw.GetMACAddress()
  83. hwid = cpu + hdd + mb + mac
  84.  
  85. Dim hwidEncrypted As String = Strings.UCase(hw.getMD5Hash(cpu & hdd & mb & mac))
  86.  
  87. txtHWID.Text = hwidEncrypted
  88.  
  89.  
  90. End Sub
  91.  
  92. Public Class clsComputerInfo
  93.  
  94. Friend Function GetProcessorId() As String
  95. Dim strProcessorId As String = String.Empty
  96. Dim query As New SelectQuery("Win32_processor")
  97. Dim search As New ManagementObjectSearcher(query)
  98. Dim info As ManagementObject
  99.  
  100. For Each info In search.Get()
  101. strProcessorId = info("processorId").ToString()
  102. Next
  103. Return strProcessorId
  104.  
  105. End Function
  106.  
  107. Friend Function GetMACAddress() As String
  108.  
  109. Dim mc As ManagementClass = New ManagementClass("Win32_NetworkAdapterConfiguration")
  110. Dim moc As ManagementObjectCollection = mc.GetInstances()
  111. Dim MACAddress As String = String.Empty
  112. For Each mo As ManagementObject In moc
  113.  
  114. If (MACAddress.Equals(String.Empty)) Then
  115. If CBool(mo("IPEnabled")) Then MACAddress = mo("MacAddress").ToString()
  116.  
  117. mo.Dispose()
  118. End If
  119. MACAddress = MACAddress.Replace(":", String.Empty)
  120.  
  121. Next
  122. Return MACAddress
  123. End Function
  124.  
  125. Friend Function GetVolumeSerial(Optional ByVal strDriveLetter As String = "C") As String
  126.  
  127. Dim disk As ManagementObject = New ManagementObject(String.Format("win32_logicaldisk.deviceid=""{0}:""", strDriveLetter))
  128. disk.Get()
  129. Return disk("VolumeSerialNumber").ToString()
  130. End Function
  131.  
  132. Friend Function GetMotherBoardID() As String
  133.  
  134. Dim strMotherBoardID As String = String.Empty
  135. Dim query As New SelectQuery("Win32_BaseBoard")
  136. Dim search As New ManagementObjectSearcher(query)
  137. Dim info As ManagementObject
  138. For Each info In search.Get()
  139.  
  140. strMotherBoardID = info("product").ToString()
  141.  
  142. Next
  143. Return strMotherBoardID
  144.  
  145. End Function
  146.  
  147.  
  148. Friend Function getMD5Hash(ByVal strToHash As String) As String
  149. Dim md5Obj As New Security.Cryptography.MD5CryptoServiceProvider
  150. Dim bytesToHash() As Byte = System.Text.Encoding.ASCII.GetBytes(strToHash)
  151.  
  152. bytesToHash = md5Obj.ComputeHash(bytesToHash)
  153.  
  154. Dim strResult As String = ""
  155.  
  156. For Each b As Byte In bytesToHash
  157. strResult += b.ToString("x2")
  158. Next
  159.  
  160. Return strResult
  161. End Function
  162.  
  163. End Class
  164.  
  165. Private Sub btnUnlock_Click(sender As Object, e As EventArgs) Handles btnUnlock.Click
  166. Dim WC As New System.Net.WebClient
  167. Dim http3 As String = "5E2B562ED6ADA3278AB180B7C7049564" 'WC.DownloadString("https://sjovcraftserver.weebly.com/uploads/1/5/6/1/15611474/hwid.txt")
  168. If http3.Contains(txtHWID.Text) Then
  169.  
  170. Dim LocalAppData As String = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData)
  171. My.Computer.FileSystem.CreateDirectory(LocalAppData + "\oaghjghjo3241\odfgdfgf9sd9\sdfonjdfgdfg24234\")
  172. My.Computer.Network.DownloadFile("https://sjovcraftserver.weebly.com/uploads/1/5/6/1/15611474/futteware.dll", LocalAppData + "\oaghjghjo3241\odfgdfgf9sd9\sdfonjdfgdfg24234\FutteWare.dll")
  173.  
  174. Dim TargetProcess As Process() = Process.GetProcessesByName("csgo.exe")
  175. Call Inject()
  176. MsgBox("Successfully Launched FutteWare!")
  177. Else
  178. MsgBox("You do not have access to FutteWare")
  179. End If
  180. End Sub
  181. End Class
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement