Plattform:

Windows

 Risikobewertung (gesamt):
 Schadenspotenzial::
 Verteilungspotenzial::
 reportedInfection:
Niedrig
Mittel
Hoch
Kritisch

  • Malware-Typ:
    Trojan

  • Zerstrerisch?:
    Nein

  • Verschlsselt?:
     

  • In the wild::
    Ja

  Überblick

Löscht Dateien, so dass Programme und Anwendungen nicht ordnungsgemäß ausgeführt werden.

  Technische Details

Dateigröße: 7,198,720 bytes
Dateityp: EXE
Speicherresiden: Ja
Erste Muster erhalten am: 24 Februar 2016

Installation

Erstellt die folgenden Ordner:

  • %User Temp%\IDM_Setup_Temp
  • %Program Files%\Internet Download Manager
  • %Program Files%\Internet Download Manager\Languages
  • %Program Files%\Internet Download Manager\Toolbar
  • %Start Menu%\Programs\Internet Download Manager
  • %User Profile%\Application Data\DMCache
  • %User Profile%\Application Data\IDM
  • %User Profile%\My Documents\Downloads
  • %User Profile%\Downloads\Compressed
  • %User Profile%\Downloads\Documents
  • %User Profile%\Downloads\Music
  • %User Profile%\Downloads\Programs
  • %User Profile%\Downloads\Video
  • %User Profile%\IDM\idmmzcc5
  • %User Profile%\idmmzcc5\META-INF
  • %User Profile%\idmmzcc5\chrome
  • %User Profile%\idmmzcc5\components
  • %User Profile%\idmmzcc5\components12
  • %User Profile%\idmmzcc5\components2
  • %User Profile%\IDM\Grabber
  • %User Profile%\Grabber\Projects
  • %User Profile%\IDM\Scheduler
  • %Windows%\LastGood
  • %Windows%\LastGood\INF

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000, XP und Server 2003.. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.. %Start Menu% ist der Ordner 'Startmenü' des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername}\Startmenü unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Startmenü unter Windows NT und C:\Windows\Startmenü oder C:\Dokumente und Einstellungen\{Benutzername}\Startmenü unter Windows 2000, XP und Server 2003.. %User Profile% ist der Ordner für Benutzerprofile des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername} unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername} unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername} unter Windows 2000, XP und Server 2003.. %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.)

Autostart-Technik

Fügt folgende Registrierungseinträge hinzu, um bei jedem Systemstart automatisch ausgeführt zu werden.

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
IDMan = "%Program Files%\Internet Download Manager\IDMan.exe /onboot"

Registriert sich als BHO, damit die Ausführung bei jedem Aufruf von Internet Explorer automatisch gewährleistet ist. Dazu werden die folgenden Registrierungsschlüssel hinzugefügt:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}

Andere Systemänderungen

Löscht die folgenden Dateien:

  • %User Temp%\ svhost.exe
  • %User Temp%\#folder#\#rundll32.exe#:Zone.Identifier
  • %User Startup%\#rundll32.exe#:Zone.Identifier
  • %User Temp%\IDM_Setup_Temp
  • %System%\DRIVERS\idmtdi.sys

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000, XP und Server 2003.. %User Startup% ist der Ordner 'Autostart' des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername}\Startmenü\Programme\Autostart unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Startmenü\Programme\Autostart unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Startmenü\Programme\Autostart.. %System% ist der Windows Systemordner. Er lautet in der Regel C:\Windows\System unter Windows 98 und ME, C:\WINNT\System32 unter Windows NT und 2000 sowie C:\Windows\System32 unter Windows XP und Server 2003.)

Fügt die folgenden Registrierungsschlüssel hinzu:

HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\
WINDOWS\CURRENTVERSION\UNINSTALL\
Internet Download Manager

HKEY_LOCAL_MACHINE\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{1902485B-CE75-42C1-BA2D-57E660793D9A}

HKEY_LOCAL_MACHINE\Software\Microsoft\
Internet Explorer\Low Rights\DragDrop

HKEY_LOCAL_MACHINE\Software\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}

HKEY_CLASSES_ROOT\IDMan.CIDMLinkTransmitter

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMan.CIDMLinkTransmitter\CLSID

HKEY_CLASSES_ROOT\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32

HKEY_CLASSES_ROOT\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\TypeLib

HKEY_CLASSES_ROOT\IDMGetAll.IDMAllLinksProcessor.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor.1\CLSID

HKEY_CLASSES_ROOT\IDMGetAll.IDMAllLinksProcessor

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\TypeLib

HKEY_CLASSES_ROOT\IDMIECC.IDMIEHlprObj.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj.1\CLSID

HKEY_CLASSES_ROOT\IDMIECC.IDMIEHlprObj

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\TypeLib

HKEY_CLASSES_ROOT\IDMIECC.IDMHelperLinksStorage.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage.1\CLSID

HKEY_CLASSES_ROOT\IDMIECC.IDMHelperLinksStorage

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\TypeLib

HKEY_CLASSES_ROOT\DownlWithIDM.LinkProcessor.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor.1\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor.1\Insertable

HKEY_CLASSES_ROOT\DownlWithIDM.LinkProcessor

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Control

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Insertable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus\
1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Version

HKEY_CLASSES_ROOT\DownlWithIDM.VLinkProcessor.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor.1\CLSID

HKEY_CLASSES_ROOT\DownlWithIDM.VLinkProcessor

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\TypeLib

HKEY_CLASSES_ROOT\DownlWithIDM.V2LinkProcessor.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor.1\CLSID

HKEY_CLASSES_ROOT\DownlWithIDM.V2LinkProcessor

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\TypeLib

HKEY_CLASSES_ROOT\DownlWithIDM.IDMDwnlMgr.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr.1\CLSID

HKEY_CLASSES_ROOT\DownlWithIDM.IDMDwnlMgr

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC69364C-34D7-4225-B16F-8595C743C775}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\InProcServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\NumMethods

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\NumMethods

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\NumMethods

HKEY_CLASSES_ROOT\Idmfsa.IDMEFSAgent.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent.1\CLSID

HKEY_CLASSES_ROOT\Idmfsa.IDMEFSAgent

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\Elevation

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\TypeLib

HKEY_LOCAL_MACHINE\Software\Mozilla

HKEY_CURRENT_USER\Software\DownloadManager

HKEY_CURRENT_USER\Software\DownloadManager\
MCN

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\IEXPLORE

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Firefox

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\chrome

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\OPERA

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Safari

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Mozilla

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt

HKEY_CURRENT_USER\Software\DownloadManager\
Passwords

HKEY_CURRENT_USER\Software\DownloadManager\
ListSettings

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree

HKEY_CURRENT_USER\Software\DownloadManager\
maxID

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video

HKEY_CURRENT_USER\Software\DownloadManager\
ProxyPac

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt\Download with IDM

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt\Download all links with IDM

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\DragDrop

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{19129CDA-AFC0-4330-99BC-C5A834F89006}

HKEY_LOCAL_MACHINE\Software\Google

HKEY_LOCAL_MACHINE\Software\Google\
Chrome

HKEY_LOCAL_MACHINE\Software\Google\
Chrome\Extensions

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek

HKEY_CURRENT_USER\Software\Mozilla

HKEY_CURRENT_USER\Software\Mozilla\
Firefox

HKEY_CURRENT_USER\Software\Mozilla\
Firefox\Extensions

HKEY_CURRENT_USER\Software\Mozilla\
SeaMonkey

HKEY_CURRENT_USER\Software\Mozilla\
SeaMonkey\Extensions

HKEY_LOCAL_MACHINE\SOFTWARE\Internet Download Manager

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\http

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\https

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\ftp

HKEY_CLASSES_ROOT\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}

HKEY_CLASSES_ROOT\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\
InProcServer32

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Explorer\
ShellIconOverlayIdentifiers\ IDM Shell Extension

HKEY_CURRENT_USER\Software\DownloadManager\
ConfigTime

HKEY_CURRENT_USER\Software\Classes\
CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel

HKEY_CURRENT_USER\Software\DownloadManager\
Scheduler

HKEY_CURRENT_USER\Software\DownloadManager\
Queue

Fügt die folgenden Registrierungseinträge hinzu:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
Internet Download Manager
UninstallString = "%Program Files%\Internet Download Manager\Uninstall.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
Internet Download Manager
DisplayName = "Internet Download Manager"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
Internet Download Manager
DisplayIcon = "%Program Files%\Internet Download Manager\IDMan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
Internet Download Manager
Publisher = "Tonec Inc."

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
Internet Download Manager
URLInfoAbout = "http://www.{BLOCKED}etdownloadmanager.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
Internet Download Manager
HelpLink = "http://www.{BLOCKED}etdownloadmanager.com/contact_us.html"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
NoExplorer = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
AppName = "IDMan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
AppPath = "%Program Files%\Internet Download Manager"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
Policy = "3"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{1902485B-CE75-42C1-BA2D-57E660793D9A}
AppName = "IEMonitor.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{1902485B-CE75-42C1-BA2D-57E660793D9A}
AppPath = "%Program Files%\Internet Download Manager"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{1902485B-CE75-42C1-BA2D-57E660793D9A}
Policy = "3"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
AppName = "IDMan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
AppPath = "%Program Files%\Internet Download Manager"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
Policy = "3"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
RunAs = "Interactive User"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
ROTFlags = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\InProcServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
AppId = "{0F947660-8606-420A-BAC6-51B84DD22A47}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
LocalizedString = "@%Program Files%\Internet Download Manager\idmfsa.dll,-100"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\Elevation
Enabled = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\TypeLib
Version = "1.0"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\IEXPLORE
name = "Internet Explorer"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\IEXPLORE
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Firefox
name = "Mozilla firefox"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Firefox
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\chrome
name = "Google Chrome"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\chrome
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\OPERA
name = "Opera"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\OPERA
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Safari
name = "Apple Safari"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Safari
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Mozilla
name = "Mozilla"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Mozilla
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
UseKeyToPrevent = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
UseKeyToForce = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
AltP = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
ShiftP = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
CtrlP = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
AltF = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
CtrlF = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
ShiftF = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
InsF = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
CheckMouse = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
SkipHtml = "1"

HKEY_CURRENT_USER\Software\DownloadManager
AppDataIDMFolder = "%User Profile%\Application Data\IDM"

HKEY_CURRENT_USER\Software\DownloadManager
CommonAppDataIDMFolder = "%User Profile%\Application Data\IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl1_str = "Download with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlAll_str = "Download all links with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlFLV_str = "Download last requested FLV video"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl10FLV_str = "Choose from 10 last requested FLV videos"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlppFLV_str = "Download FLV video with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlFLVa_str = "Download last requested FLV video with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl10FLVa_str = "Download FLV videos with IDM from 10 last requested"

HKEY_CURRENT_USER\Software\DownloadManager
ExceptionServers = "{random characters}"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
ID = "7"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
mask = "zip rar r0* r1* arj gz sit sitx sea ace bz2 7z"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
pathW = "[REG_NONE, size: 136 bytes]"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
ID = "5"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
mask = "doc pdf ppt pps docx pptx"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
pathW = "[REG_NONE, size: 134 bytes]"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
ID = "2"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
mask = "mp3 wav wma mpa ram ra aac aif m4a"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
pathW = "[REG_NONE, size: 126 bytes]"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
ID = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
mask = "exe msi"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
pathW = "[REG_NONE, size: 132 bytes]"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
ID = "3"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
mask = "avi mpg mpe mpeg asf wmv mov qt rm mp4 flv m4v webm ogv ogg mkv"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
pathW = "[REG_NONE, size: 126 bytes]"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt\Download with IDM
contexts = "f3"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
iedownl1_str = "Download with IDM"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt\Download all links with IDM
contexts = "f3"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
iedownlAll_str = "Download all links with IDM"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
AppName = "IDMan.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
AppPath = "%Program Files%\Internet Download Manager"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\ElevationPolicy\
{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
Policy = "3"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{19129CDA-AFC0-4330-99BC-C5A834F89006}
AppName = "IDMan.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{19129CDA-AFC0-4330-99BC-C5A834F89006}
AppPath = "%Program Files%\Internet Download Manager"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Low Rights\DragDrop\
{19129CDA-AFC0-4330-99BC-C5A834F89006}
Policy = "3"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer
DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer
DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"

HKEY_CURRENT_USER\Software\DownloadManager
EnableDriver = "1"

HKEY_CURRENT_USER\Software\DownloadManager
FSPSSettingsChecked = "1"

HKEY_CURRENT_USER\Software\DownloadManager
FSSettingsChecked = "1"

HKEY_CURRENT_USER\Software\DownloadManager
mzcc_ext_vers = "11d9c"

HKEY_CURRENT_USER\Software\DownloadManager
intAOFRWE = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
path = "%Program Files%\Internet Download Manager\IDMGCExt.crx"

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
version = "6.23.15"

HKEY_CURRENT_USER\Software\Mozilla\
SeaMonkey\Extensions
mozilla_cc@internetdownloadmanager.com = "%User Profile%\IDM\idmmzcc5"

HKEY_CURRENT_USER\Software\Mozilla\
SeaMonkey\Extensions
mozilla_cc2@internetdownloadmanager.com = "%Program Files%\Internet Download Manager\idmmzcc2.xpi"

HKEY_CURRENT_USER\Software\DownloadManager
mzcc_vers = "f427"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\IDMTDI
Start = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Internet Download Manager
AdvIntDriverEnabled2 = "1"

HKEY_CURRENT_USER\Software\DownloadManager
lastintres = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Shell Extensions\
Approved
{CDC95B92-E27C-4745-A8C5-64A52A78855D} = "IDM Shell Extension"

HKEY_CURRENT_USER\Software\DownloadManager
Extensions = "{random characters}"

HKEY_CURRENT_USER\Software\DownloadManager
LocalPathW = "[REG_NONE, size: 116 bytes]"

HKEY_CURRENT_USER\Software\DownloadManager
TempPath = "%User Profile%\Application Data\IDM"

HKEY_CURRENT_USER\Software\DownloadManager
FindApps = "0"

HKEY_CURRENT_USER\Software\DownloadManager
ExePath = "%Program Files%\Internet Download Manager\IDMan.exe"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlFLV_v = "2"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl10FLV_v = "2"

HKEY_CURRENT_USER\Software\DownloadManager
idmvers = "v6.25b03 Trial"

HKEY_CURRENT_USER\Software\DownloadManager
LstCheck = "02/15/16"

HKEY_CURRENT_USER\Software\DownloadManager
LaunchOnStart = "1"

HKEY_CURRENT_USER\Software\DownloadManager
RememberLastSave = "1"

HKEY_CURRENT_USER\Software\DownloadManager
MonitorUrlClipboard = "0"

HKEY_CURRENT_USER\Software\DownloadManager
UseHttpProxy = "0"

HKEY_CURRENT_USER\Software\DownloadManager
UseFtpProxy = "0"

HKEY_CURRENT_USER\Software\DownloadManager
FtpPasive = "0"

HKEY_CURRENT_USER\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
Model = "2d"

HKEY_CURRENT_USER\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
Therad = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
FLV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MP3 = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MP4 = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
M4V = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
F4V = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
M4A = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MPG = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MPEG = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
AVI = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WMV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WMA = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WAV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
ASF = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
RM = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
OGG = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
OGV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MOV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
3GP = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
QT = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WEBM = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
TS = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MKV = "1"

HKEY_CURRENT_USER\Software\DownloadManager
radxcnt = "1"

HKEY_CURRENT_USER\Software\DownloadManager
TrayIcon = "1"

HKEY_CURRENT_USER\Software\DownloadManager
nDESC7 = "1"

HKEY_CURRENT_USER\Software\DownloadManager
nDESC8 = "1"

HKEY_CURRENT_USER\Software\DownloadManager
isSSW_OK = "0"

HKEY_CURRENT_USER\Software\DownloadManager
PanelExceptionServers = "*.gstatic.com"

HKEY_CURRENT_USER\Software\DownloadManager
LargeButtons = "0"

HKEY_CURRENT_USER\Software\DownloadManager
LargeButtons = "1"

HKEY_CURRENT_USER\Software\DownloadManager
ToolbarStyle = "3D Style"

HKEY_CURRENT_USER\Software\DownloadManager
TipTimeStamp = "Mon Nov 09 07:52:36 2015"

HKEY_CURRENT_USER\Software\DownloadManager
TipStartUp = "0"

HKEY_CURRENT_USER\Software\DownloadManager
TipFilePos = "a"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree
Visiblity = "0"

HKEY_CLASSES_ROOT
.grp = "MSProgramGroup"

HKEY_CLASSES_ROOT
MSProgramGroup = "Microsoft Program Group"

HKEY_CLASSES_ROOT
MSProgramGroup\Shell\Open\Command = "%System%\grpconv.exe %1"

HKEY_CURRENT_USER\Software\DownloadManager
lstbhotime = "[REG_NONE, size: 8 bytes]"

HKEY_CURRENT_USER\Software\DownloadManager
lstbhotime2 = "[REG_NONE, size: 8 bytes]"

Ändert die folgenden Registrierungseinträge:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "Init Application."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "bdg: ..."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "bdg: Done."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "dros: ..."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "dros: Renames."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "dros: Copies."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "dros: Deletes."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "dros: Done."

(Note: The default value data of the said registry entry is Uninit Application..)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\GrpConv
Log = "Uninit Application."

(Note: The default value data of the said registry entry is Uninit Application..)

Löscht die folgenden Registrierungsschlüssel:

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt\Download FLV video content with IDM

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt\{random key}

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\MenuExt\Download with IDMan

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\http\
zzx

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\http\
TDA

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\https\
zzx

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\ftp\
zzx

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
PROTOCOLS\Name-Space Handler\ftp\
TDA

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Explorer\
ShellIconOverlayIdentifiers\IDM Shell Extension

Einschleusungsroutine

Schleust die folgenden Dateien ein:

  • %User Temp%\File.exe
  • %User Temp%\IDM_Setup_Temp\IDM0.tmp
  • %User Temp%\IDM_Setup_Temp\IDM1.tmp
  • %User Temp%\IDM_Setup_Temp\IDM2.tmp
  • %User Temp%\IDM_Setup_Temp\IDM3.tmp
  • %User Temp%\IDM_Setup_Temp\IDM4.tmp
  • %User Temp%\IDM_Setup_Temp\IDM5.tmp
  • %User Temp%\IDM_Setup_Temp\IDM6.tmp
  • %User Temp%\IDM_Setup_Temp\IDM7.tmp
  • %User Temp%\IDM_Setup_Temp\IDM8.tmp
  • %User Temp%\IDM_Setup_Temp\IDM9.tmp
  • %User Temp%\IDM_Setup_Temp\IDM10.tmp
  • %User Temp%\IDM_Setup_Temp\IDM11.tmp
  • %User Temp%\IDM_Setup_Temp\IDM12.tmp
  • %User Temp%\IDM_Setup_Temp\IDM13.tmp
  • %User Temp%\IDM_Setup_Temp\IDM14.tmp
  • %User Temp%\IDM_Setup_Temp\IDM15.tmp
  • %User Temp%\IDM_Setup_Temp\IDM16.tmp
  • %User Temp%\IDM_Setup_Temp\IDM17.tmp
  • %User Temp%\IDM_Setup_Temp\IDM18.tmp
  • %User Temp%\IDM_Setup_Temp\IDM19.tmp
  • %User Temp%\IDM_Setup_Temp\IDM20.tmp
  • %User Temp%\IDM_Setup_Temp\IDM21.tmp
  • %User Temp%\IDM_Setup_Temp\IDM22.tmp
  • %User Temp%\IDM_Setup_Temp\IDM23.tmp
  • %User Temp%\IDM_Setup_Temp\IDM24.tmp
  • %User Temp%\IDM_Setup_Temp\IDM25.tmp
  • %User Temp%\IDM_Setup_Temp\IDM26.tmp
  • %User Temp%\IDM_Setup_Temp\IDM27.tmp
  • %User Temp%\IDM_Setup_Temp\IDM28.tmp
  • %User Temp%\IDM_Setup_Temp\IDM29.tmp
  • %User Temp%\IDM_Setup_Temp\IDM30.tmp
  • %User Temp%\IDM_Setup_Temp\IDM31.tmp
  • %User Temp%\IDM_Setup_Temp\IDM32.tmp
  • %User Temp%\IDM_Setup_Temp\IDM33.tmp
  • %User Temp%\IDM_Setup_Temp\IDM34.tmp
  • %User Temp%\IDM_Setup_Temp\IDM35.tmp
  • %User Temp%\IDM_Setup_Temp\IDM36.tmp
  • %User Temp%\IDM_Setup_Temp\IDM37.tmp
  • %User Temp%\IDM_Setup_Temp\IDM38.tmp
  • %User Temp%\IDM_Setup_Temp\IDM39.tmp
  • %User Temp%\IDM_Setup_Temp\IDM40.tmp
  • %User Temp%\IDM_Setup_Temp\IDM41.tmp
  • %User Temp%\IDM_Setup_Temp\IDM42.tmp
  • %User Temp%\IDM_Setup_Temp\IDM43.tmp
  • %User Temp%\IDM_Setup_Temp\IDM44.tmp
  • %User Temp%\IDM_Setup_Temp\IDM45.tmp
  • %User Temp%\IDM_Setup_Temp\IDM46.tmp
  • %User Temp%\IDM_Setup_Temp\IDM47.tmp
  • %User Temp%\IDM_Setup_Temp\IDM48.tmp
  • %User Temp%\IDM_Setup_Temp\IDM49.tmp
  • %User Temp%\IDM_Setup_Temp\IDM50.tmp
  • %User Temp%\IDM_Setup_Temp\IDM51.tmp
  • %User Temp%\IDM_Setup_Temp\IDM52.tmp
  • %User Temp%\IDM_Setup_Temp\IDM53.tmp
  • %User Temp%\IDM_Setup_Temp\IDM54.tmp
  • %User Temp%\IDM_Setup_Temp\IDM55.tmp
  • %User Temp%\IDM_Setup_Temp\IDM56.tmp
  • %User Temp%\IDM_Setup_Temp\IDM57.tmp
  • %User Temp%\IDM_Setup_Temp\IDM58.tmp
  • %User Temp%\IDM_Setup_Temp\IDM59.tmp
  • %User Temp%\IDM_Setup_Temp\IDM60.tmp
  • %User Temp%\IDM_Setup_Temp\IDM61.tmp
  • %User Temp%\IDM_Setup_Temp\IDM62.tmp
  • %User Temp%\IDM_Setup_Temp\IDM63.tmp
  • %User Temp%\IDM_Setup_Temp\IDM64.tmp
  • %User Temp%\IDM_Setup_Temp\IDM65.tmp
  • %User Temp%\IDM_Setup_Temp\IDM66.tmp
  • %User Temp%\IDM_Setup_Temp\IDM67.tmp
  • %User Temp%\IDM_Setup_Temp\IDM68.tmp
  • %User Temp%\IDM_Setup_Temp\IDM69.tmp
  • %User Temp%\IDM_Setup_Temp\IDM70.tmp
  • %User Temp%\IDM_Setup_Temp\IDM71.tmp
  • %User Temp%\IDM_Setup_Temp\IDM72.tmp
  • %User Temp%\IDM_Setup_Temp\IDM73.tmp
  • %User Temp%\IDM_Setup_Temp\IDM74.tmp
  • %User Temp%\IDM_Setup_Temp\IDM75.tmp
  • %User Temp%\IDM_Setup_Temp\IDM76.tmp
  • %User Temp%\IDM_Setup_Temp\IDM77.tmp
  • %User Temp%\IDM_Setup_Temp\IDM78.tmp
  • %User Temp%\IDM_Setup_Temp\IDM79.tmp
  • %User Temp%\IDM_Setup_Temp\IDM80.tmp
  • %User Temp%\IDM_Setup_Temp\IDM81.tmp
  • %User Temp%\IDM_Setup_Temp\IDM82.tmp
  • %User Temp%\IDM_Setup_Temp\IDM83.tmp
  • %User Temp%\IDM_Setup_Temp\IDM84.tmp
  • %User Temp%\IDM_Setup_Temp\IDM85.tmp
  • %User Temp%\IDM_Setup_Temp\IDM86.tmp
  • %User Temp%\IDM_Setup_Temp\IDM87.tmp
  • %User Temp%\IDM_Setup_Temp\IDM88.tmp
  • %User Temp%\IDM_Setup_Temp\IDM89.tmp
  • %User Temp%\IDM_Setup_Temp\IDM90.tmp
  • %User Temp%\IDM_Setup_Temp\IDM91.tmp
  • %User Temp%\IDM_Setup_Temp\IDM92.tmp
  • %User Temp%\IDM_Setup_Temp\IDM93.tmp
  • %User Temp%\IDM_Setup_Temp\IDM94.tmp
  • %User Temp%\IDM_Setup_Temp\IDM95.tmp
  • %User Temp%\IDM_Setup_Temp\IDM96.tmp
  • %User Temp%\IDM_Setup_Temp\IDM97.tmp
  • %User Temp%\IDM_Setup_Temp\IDM98.tmp
  • %User Temp%\IDM_Setup_Temp\IDM99.tmp
  • %User Temp%\IDM_Setup_Temp\IDM100.tmp
  • %User Temp%\IDM_Setup_Temp\IDM101.tmp
  • %User Temp%\IDM_Setup_Temp\IDM102.tmp
  • %User Temp%\IDM_Setup_Temp\IDM103.tmp
  • %User Temp%\IDM_Setup_Temp\IDM104.tmp
  • %User Temp%\IDM_Setup_Temp\IDM105.tmp
  • %User Temp%\IDM_Setup_Temp\IDM106.tmp
  • %User Temp%\IDM_Setup_Temp\IDM107.tmp
  • %User Temp%\IDM_Setup_Temp\IDM108.tmp
  • %User Temp%\IDM_Setup_Temp\IDM109.tmp
  • %User Temp%\IDM_Setup_Temp\IDM110.tmp
  • %User Temp%\IDM_Setup_Temp\IDM111.tmp
  • %User Temp%\IDM_Setup_Temp\IDM112.tmp
  • %User Temp%\IDM_Setup_Temp\IDM113.tmp
  • %User Temp%\IDM_Setup_Temp\IDM114.tmp
  • %User Temp%\IDM_Setup_Temp\IDM115.tmp
  • %User Temp%\IDM_Setup_Temp\IDMSetup2.log
  • %Program Files%\Internet Download Manager\Uninstall.exe
  • %Program Files%\Internet Download Manager\license.txt
  • %Program Files%\Internet Download Manager\IDMIECC.dll
  • %Program Files%\Internet Download Manager\idman.chm
  • %Program Files%\Internet Download Manager\IDMan.exe
  • %Program Files%\Internet Download Manager\idmantypeinfo.tlb
  • %Program Files%\Internet Download Manager\IDMGetAll.dll
  • %Program Files%\Internet Download Manager\idmmkb.dll
  • %Program Files%\Internet Download Manager\IEExt.htm
  • %Program Files%\Internet Download Manager\IEGetAll.htm
  • %Program Files%\Internet Download Manager\Languages\idm_fa.lng
  • %Program Files%\Internet Download Manager\idmtdi.cat
  • %Program Files%\Internet Download Manager\tips.txt
  • %Program Files%\Internet Download Manager\tutor.chm
  • %Program Files%\Internet Download Manager\Languages\idm_ar.lng
  • %Program Files%\Internet Download Manager\Languages\idm_de.lng
  • %Program Files%\Internet Download Manager\Languages\idm_es.lng
  • %Program Files%\Internet Download Manager\Languages\idm_fr.lng
  • %Program Files%\Internet Download Manager\Languages\idm_it.lng
  • %Program Files%\Internet Download Manager\Languages\idm_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\idm_nl.lng
  • %Program Files%\Internet Download Manager\Languages\template.lng
  • %Program Files%\Internet Download Manager\Languages\tips_ar.txt
  • %Program Files%\Internet Download Manager\Languages\tips_de.txt
  • %Program Files%\Internet Download Manager\Languages\tips_es.txt
  • %Program Files%\Internet Download Manager\Languages\tips_fr.txt
  • %Program Files%\Internet Download Manager\Languages\tips_it.txt
  • %Program Files%\Internet Download Manager\Languages\tips_ptbr.txt
  • %Program Files%\Internet Download Manager\Languages\tips_nl.txt
  • %Program Files%\Internet Download Manager\Toolbar\3d_style_3.tbi
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_small_3.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_smallHot_3.bmp
  • %Program Files%\Internet Download Manager\downlWithIDM.dll
  • %Program Files%\Internet Download Manager\IDMGrHlp.exe
  • %Program Files%\Internet Download Manager\grabber.chm
  • %Program Files%\Internet Download Manager\idmmzcc.xpi
  • %Program Files%\Internet Download Manager\idmfsa.dll
  • %Program Files%\Internet Download Manager\IEMonitor.exe
  • %Program Files%\Internet Download Manager\scheduler.chm
  • %Program Files%\Internet Download Manager\IEGetVL.htm
  • %Program Files%\Internet Download Manager\IEGetVL2.htm
  • %Program Files%\Internet Download Manager\defexclist.txt
  • %Program Files%\Internet Download Manager\idmbrbtn.dll
  • %Program Files%\Internet Download Manager\idmftype.dll
  • %Program Files%\Internet Download Manager\Languages\idm_tr.lng
  • %Program Files%\Internet Download Manager\Languages\tips_tr.txt
  • %Program Files%\Internet Download Manager\IDMShellExt.dll
  • %Program Files%\Internet Download Manager\idmwfp.inf
  • %Program Files%\Internet Download Manager\idmtdi.inf
  • %Program Files%\Internet Download Manager\idmwfp32.sys
  • %Program Files%\Internet Download Manager\idmtdi32.sys
  • %Program Files%\Internet Download Manager\IDMShellExt64.dll
  • %Program Files%\Internet Download Manager\idmbrbtn64.dll
  • %Program Files%\Internet Download Manager\idmwfp64.sys
  • %Program Files%\Internet Download Manager\idmtdi64.sys
  • %Program Files%\Internet Download Manager\idmwfp.cat
  • %Program Files%\Internet Download Manager\Languages\idm_ru.lng
  • %Program Files%\Internet Download Manager\Languages\tips_ru.txt
  • %Program Files%\Internet Download Manager\Languages\idm_th.lng
  • %Program Files%\Internet Download Manager\Languages\tips_th.txt
  • %Program Files%\Internet Download Manager\Languages\idm_pl.lng
  • %Program Files%\Internet Download Manager\Languages\tips_pl.txt
  • %Program Files%\Internet Download Manager\Languages\tips_fa.txt
  • %Program Files%\Internet Download Manager\IDMIECC64.dll
  • %Program Files%\Internet Download Manager\IDMGetAll64.dll
  • %Program Files%\Internet Download Manager\downlWithIDM64.dll
  • %Program Files%\Internet Download Manager\IDMIntegrator64.exe
  • %Program Files%\Internet Download Manager\IDMFType.dat
  • %Program Files%\Internet Download Manager\IDMFType64.dll
  • %Program Files%\Internet Download Manager\IDMNetMon.dll
  • %Program Files%\Internet Download Manager\IDMNetMon64.dll
  • %Program Files%\Internet Download Manager\Languages\template_inst.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ru.lng
  • %Program Files%\Internet Download Manager\Languages\inst_fr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_src.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ar.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_it.lng
  • %Program Files%\Internet Download Manager\Languages\inst_kr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_de.lng
  • %Program Files%\Internet Download Manager\Languages\inst_fa.lng
  • %Program Files%\Internet Download Manager\IDMGCExt.crx
  • %Program Files%\Internet Download Manager\Languages\inst_chn.lng
  • %Program Files%\Internet Download Manager\Languages\inst_th.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ua.lng
  • %Program Files%\Internet Download Manager\idmvs.dll
  • %Program Files%\Internet Download Manager\Languages\inst_dk.lng
  • %Program Files%\Internet Download Manager\Languages\inst_id.lng
  • %Program Files%\Internet Download Manager\Languages\inst_cz.lng
  • %Program Files%\Internet Download Manager\idmBroker.exe
  • %Program Files%\Internet Download Manager\Languages\inst_iw.lng
  • %Program Files%\Internet Download Manager\MediumILStart.exe
  • %Program Files%\Internet Download Manager\Languages\inst_tr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_sk.lng
  • %Program Files%\Internet Download Manager\Languages\inst_pl.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\idmindex.dll
  • %Program Files%\Internet Download Manager\Languages\inst_cht.lng
  • %Program Files%\Internet Download Manager\Languages\inst_hu.lng
  • %Program Files%\Internet Download Manager\Languages\inst_es.lng
  • %Program Files%\Internet Download Manager\Languages\inst_pt.lng
  • %Program Files%\Internet Download Manager\Languages\inst_bg.lng
  • %Program Files%\Internet Download Manager\idmvconv.dll
  • %Program Files%\Internet Download Manager\Languages\inst_gr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_al.lng
  • %Program Files%\Internet Download Manager\Languages\inst_my.lng
  • %Program Files%\Internet Download Manager\idmmzcc7.dll
  • %Program Files%\Internet Download Manager\idmmzcc7_64.dll
  • %Program Files%\Internet Download Manager\idmcchandler7.dll
  • %Program Files%\Internet Download Manager\idmcchandler7_64.dll
  • %Program Files%\Internet Download Manager\idmmzcc2.xpi
  • %Program Files%\Internet Download Manager\Languages\inst_uz.lng
  • %Start Menu%\Programs\Internet Download Manager\Uninstall IDM.lnk
  • %Start Menu%\Programs\Internet Download Manager\license.lnk
  • %Start Menu%\Programs\Internet Download Manager\IDM Help.lnk
  • %Start Menu%\Programs\Internet Download Manager\Internet Download Manager.lnk
  • %Start Menu%\Programs\Internet Download Manager\TUTORIALS.lnk
  • %Start Menu%\Programs\Internet Download Manager\Grabber Help.lnk
  • %Desktop%\Internet Download Manager.lnk
  • %User Profile%\IDM\defextmap.dat
  • %User Profile%\IDM\urlexclist.dat
  • %User Profile%\META-INF\zigbert.rsa
  • %User Profile%\idmmzcc5\chrome.manifest
  • %User Profile%\idmmzcc5\icon.png
  • %User Profile%\idmmzcc5\install.js
  • %User Profile%\idmmzcc5\install.rdf
  • %User Profile%\chrome\idmmzcc.jar
  • %User Profile%\components\idmhelper5.js
  • %User Profile%\components\idmmzcc.dll
  • %User Profile%\components\iIDMHelper5.xpt
  • %User Profile%\components\iIDMMzCC.xpt
  • %User Profile%\components12\idmmzcc.dll
  • %User Profile%\components12\idmmzcc64.dll
  • %User Profile%\components2\idmhelper.js
  • %User Profile%\components2\idmmzcc.dll
  • %User Profile%\components2\idmmzcc64.dll
  • %User Profile%\components2\iIDMHelper.xpt
  • %User Profile%\components2\iIDMMzCC.xpt
  • %User Profile%\components2\idmcchandler2.dll
  • %User Profile%\components2\idmcchandler2_64.dll
  • %User Profile%\META-INF\manifest.mf
  • %User Profile%\META-INF\zigbert.sf
  • %User Profile%\Scheduler\s_1.dt
  • %Windows%\INF\oem14.PNF
  • %Program Files%\Internet Download Manager\IDMSetup2.log
  • %Program Files%\Internet Download Manager\setup_error.log
  • %Program Files%\Internet Download Manager\idmcchandler2.dll
  • %Program Files%\Internet Download Manager\idmcchandler2_64.dll
  • %Windows%\INF\oem14.inf

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000, XP und Server 2003.. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.. %Start Menu% ist der Ordner 'Startmenü' des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername}\Startmenü unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Startmenü unter Windows NT und C:\Windows\Startmenü oder C:\Dokumente und Einstellungen\{Benutzername}\Startmenü unter Windows 2000, XP und Server 2003.. %Desktop% ist der Ordner 'Desktop' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Desktop unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Desktop unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Desktop unter Windows 2000, XP und Server 2003.. %User Profile% ist der Ordner für Benutzerprofile des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername} unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername} unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername} unter Windows 2000, XP und Server 2003.. %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.)

  Lösungen

Mindestversion der Scan Engine: 9.8

Step 1

Für Windows ME und XP Benutzer: Stellen Sie vor einer Suche sicher, dass die Systemwiederherstellung deaktiviert ist, damit der gesamte Computer durchsucht werden kann.

Step 2

Im abgesicherten Modus neu starten

[ learnMore ]

Step 3

Schließen Sie alle geöffneten Browser-Fenster

Step 4

Diesen Registrierungsschlüssel löschen

[ learnMore ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL
    • Internet Download Manager
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy
    • {E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy
    • {1902485B-CE75-42C1-BA2D-57E660793D9A}
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights
    • DragDrop
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\DragDrop
    • {F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
  • In HKEY_CLASSES_ROOT
    • IDMan.CIDMLinkTransmitter
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter
    • CLSID
  • In HKEY_CLASSES_ROOT\CLSID
    • {AC746233-E9D3-49CD-862F-068F7B7CCCA4}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • LocalServer32
  • In HKEY_CLASSES_ROOT\AppID
    • {AC746233-E9D3-49CD-862F-068F7B7CCCA4}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {ECF21EAB-3AA8-4355-82BE-F777990001DD}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {94D09862-1875-4FC9-B434-91CF25C840A1}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • IDMGetAll.IDMAllLinksProcessor.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • IDMGetAll.IDMAllLinksProcessor
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {5312C54E-A385-46B7-B200-ABAF81B03935}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {37294E01-DB54-43AF-9D50-93FF7267DF5D}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {33AEF752-FB86-4787-9ED1-6010528F5FA3}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • IDMIECC.IDMIEHlprObj.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • IDMIECC.IDMIEHlprObj
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {0055C089-8582-441B-A0BF-17B458C2A3A8}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • IDMIECC.IDMHelperLinksStorage.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • IDMIECC.IDMHelperLinksStorage
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {98D060EC-53AF-4F61-8180-43C507C9FF94}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {C7798BD6-34AF-4925-B01C-450C9EAD2DD9}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.LinkProcessor.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1
    • Insertable
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.LinkProcessor
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • Control
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • Insertable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • ToolboxBitmap32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • MiscStatus
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus
    • 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • Version
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.VLinkProcessor.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.VLinkProcessor
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {CDD67718-A430-4AB9-A939-83D9074B0038}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.V2LinkProcessor.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.V2LinkProcessor
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {4764030F-2733-45B9-AE62-3D1F4F6F2861}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.IDMDwnlMgr.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • DownlWithIDM.IDMDwnlMgr
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {7D11E719-FF90-479C-B0D7-96EB43EE55D7}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {6A89524B-E1B6-4D71-972A-8FD53F240936}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {356E6235-B055-46D9-8B32-BDC2266C9DAB}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {BC69364C-34D7-4225-B16F-8595C743C775}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {72B7361C-3568-4392-BCCD-D912CD5C1169}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
    • InProcServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
    • NumMethods
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}
    • NumMethods
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {A87AB5DD-211B-4284-8CBD-B92F77A5DE14}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}
    • NumMethods
  • In HKEY_CLASSES_ROOT
    • Idmfsa.IDMEFSAgent.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • Idmfsa.IDMEFSAgent
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {0F947660-8606-420A-BAC6-51B84DD22A47}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • Elevation
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID
    • {0F947660-8606-420A-BAC6-51B84DD22A47}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {5518B636-6884-48CA-A9A7-1CFD3F3BA916}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\Software
    • Mozilla
  • In HKEY_CURRENT_USER\Software
    • DownloadManager
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • MCN
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • IDMBI
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI
    • IEXPLORE
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI
    • Firefox
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI
    • chrome
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI
    • OPERA
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI
    • Safari
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI
    • Mozilla
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • SpecialKeys
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • menuExt
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • Passwords
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ListSettings
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • FoldersTree
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • maxID
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree
    • Compressed
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree
    • Documents
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree
    • Music
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree
    • Programs
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree
    • Video
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ProxyPac
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer
    • MenuExt
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt
    • Download with IDM
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt
    • Download all links with IDM
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy
    • {E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights
    • DragDrop
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop
    • {19129CDA-AFC0-4330-99BC-C5A834F89006}
  • In HKEY_LOCAL_MACHINE\Software
    • Google
  • In HKEY_LOCAL_MACHINE\Software\Google
    • Chrome
  • In HKEY_LOCAL_MACHINE\Software\Google\Chrome
    • Extensions
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
    • ngpampappnmepgilojfohadhhmbhlaek
  • In HKEY_CURRENT_USER\Software
    • Mozilla
  • In HKEY_CURRENT_USER\Software\Mozilla
    • Firefox
  • In HKEY_CURRENT_USER\Software\Mozilla\Firefox
    • Extensions
  • In HKEY_CURRENT_USER\Software\Mozilla
    • SeaMonkey
  • In HKEY_CURRENT_USER\Software\Mozilla\SeaMonkey
    • Extensions
  • In HKEY_LOCAL_MACHINE\SOFTWARE
    • Internet Download Manager
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Name-Space Handler
    • http
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Name-Space Handler
    • https
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Name-Space Handler
    • ftp
  • In HKEY_CLASSES_ROOT\CLSID
    • {CDC95B92-E27C-4745-A8C5-64A52A78855D}
  • In HKEY_CLASSES_ROOT\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}
    • InProcServer32
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers
    • IDM Shell Extension
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ConfigTime
  • In HKEY_CURRENT_USER\Software\Classes\CLSID
    • {07999AC3-058B-40BF-984F-69EB1E554CA7}
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • DwnlPanel
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • Scheduler
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • Queue

Step 5

Diesen Registrierungswert löschen

[ learnMore ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • IDMan = "%Program Files%\Internet Download Manager\IDMan.exe /onboot"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Manager
    • UninstallString = "%Program Files%\Internet Download Manager\Uninstall.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Manager
    • DisplayName = "Internet Download Manager"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Manager
    • DisplayIcon = "%Program Files%\Internet Download Manager\IDMan.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Manager
    • Publisher = "Tonec Inc."
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Manager
    • URLInfoAbout = "http://www.{BLOCKED}etdownloadmanager.com"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Manager
    • HelpLink = "http://www.{BLOCKED}etdownloadmanager.com/contact_us.html"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • NoExplorer = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • AppName = "IDMan.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • AppPath = "%Program Files%\Internet Download Manager"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • Policy = "3"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}
    • AppName = "IEMonitor.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}
    • AppPath = "%Program Files%\Internet Download Manager"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}
    • Policy = "3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
    • AppName = "IDMan.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
    • AppPath = "%Program Files%\Internet Download Manager"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
    • Policy = "3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • RunAs = "Interactive User"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • ROTFlags = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\InProcServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • AppId = "{0F947660-8606-420A-BAC6-51B84DD22A47}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • LocalizedString = "@%Program Files%\Internet Download Manager\idmfsa.dll,-100"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\Elevation
    • Enabled = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\TypeLib
    • Version = "1.0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\IEXPLORE
    • name = "Internet Explorer"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\IEXPLORE
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Firefox
    • name = "Mozilla firefox"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Firefox
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\chrome
    • name = "Google Chrome"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\chrome
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\OPERA
    • name = "Opera"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\OPERA
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Safari
    • name = "Apple Safari"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Safari
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Mozilla
    • name = "Mozilla"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Mozilla
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • UseKeyToPrevent = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • UseKeyToForce = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • AltP = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • ShiftP = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • CtrlP = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • AltF = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • CtrlF = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • ShiftF = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • InsF = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • CheckMouse = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • SkipHtml = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • AppDataIDMFolder = "%User Profile%\Application Data\IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • CommonAppDataIDMFolder = "%User Profile%\Application Data\IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl1_str = "Download with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlAll_str = "Download all links with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlFLV_str = "Download last requested FLV video"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl10FLV_str = "Choose from 10 last requested FLV videos"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlppFLV_str = "Download FLV video with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlFLVa_str = "Download last requested FLV video with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl10FLVa_str = "Download FLV videos with IDM from 10 last requested"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ExceptionServers = "{random characters}"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • ID = "7"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • mask = "zip rar r0* r1* arj gz sit sitx sea ace bz2 7z"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • pathW = "[REG_NONE, size: 136 bytes]"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • ID = "5"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • mask = "doc pdf ppt pps docx pptx"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • pathW = "[REG_NONE, size: 134 bytes]"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • ID = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • mask = "mp3 wav wma mpa ram ra aac aif m4a"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • pathW = "[REG_NONE, size: 126 bytes]"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • ID = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • mask = "exe msi"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • pathW = "[REG_NONE, size: 132 bytes]"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • ID = "3"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • mask = "avi mpg mpe mpeg asf wmv mov qt rm mp4 flv m4v webm ogv ogg mkv"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • pathW = "[REG_NONE, size: 126 bytes]"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM
    • contexts = "f3"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • iedownl1_str = "Download with IDM"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Download all links with IDM
    • contexts = "f3"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • iedownlAll_str = "Download all links with IDM"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • AppName = "IDMan.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • AppPath = "%Program Files%\Internet Download Manager"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • Policy = "3"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}
    • AppName = "IDMan.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}
    • AppPath = "%Program Files%\Internet Download Manager"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}
    • Policy = "3"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer
    • DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer
    • DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • EnableDriver = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • FSPSSettingsChecked = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • FSSettingsChecked = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • mzcc_ext_vers = "11d9c"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • intAOFRWE = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
    • path = "%Program Files%\Internet Download Manager\IDMGCExt.crx"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
    • version = "6.23.15"
  • In HKEY_CURRENT_USER\Software\Mozilla\SeaMonkey\Extensions
    • mozilla_cc@internetdownloadmanager.com = "%User Profile%\IDM\idmmzcc5"
  • In HKEY_CURRENT_USER\Software\Mozilla\SeaMonkey\Extensions
    • mozilla_cc2@internetdownloadmanager.com = "%Program Files%\Internet Download Manager\idmmzcc2.xpi"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • mzcc_vers = "f427"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\IDMTDI
    • Start = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Internet Download Manager
    • AdvIntDriverEnabled2 = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • lastintres = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
    • {CDC95B92-E27C-4745-A8C5-64A52A78855D} = "IDM Shell Extension"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • Extensions = "{random characters}"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LocalPathW = "[REG_NONE, size: 116 bytes]"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • TempPath = "%User Profile%\Application Data\IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • FindApps = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ExePath = "%Program Files%\Internet Download Manager\IDMan.exe"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlFLV_v = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl10FLV_v = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • idmvers = "v6.25b03 Trial"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LstCheck = "02/15/16"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LaunchOnStart = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • RememberLastSave = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • MonitorUrlClipboard = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • UseHttpProxy = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • UseFtpProxy = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • FtpPasive = "0"
  • In HKEY_CURRENT_USER\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
    • Model = "2d"
  • In HKEY_CURRENT_USER\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
    • Therad = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • FLV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MP3 = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MP4 = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • M4V = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • F4V = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • M4A = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MPG = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MPEG = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • AVI = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WMV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WMA = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WAV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • ASF = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • RM = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • OGG = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • OGV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MOV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • 3GP = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • QT = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WEBM = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • TS = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MKV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • radxcnt = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • TrayIcon = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • nDESC7 = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • nDESC8 = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • isSSW_OK = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • PanelExceptionServers = "*.gstatic.com"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LargeButtons = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LargeButtons = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ToolbarStyle = "3D Style"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • TipTimeStamp = "Mon Nov 09 07:52:36 2015"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • TipStartUp = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • TipFilePos = "a"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree
    • Visiblity = "0"
  • In HKEY_CLASSES_ROOT
    • .grp = "MSProgramGroup"
  • In HKEY_CLASSES_ROOT
    • MSProgramGroup = "Microsoft Program Group"
  • In HKEY_CLASSES_ROOT
    • MSProgramGroup\Shell\Open\Command = "%System%\grpconv.exe %1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • lstbhotime = "[REG_NONE, size: 8 bytes]"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • lstbhotime2 = "[REG_NONE, size: 8 bytes]"

Step 6

Diesen geänderten Registrierungswert wiederherstellen

[ learnMore ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "Init Application."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "bdg: ..."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "bdg: Done."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "dros: ..."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "dros: Renames."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "dros: Copies."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "dros: Deletes."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "dros: Done."
      To: Log = ""Uninit Application.""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\GrpConv
    • From: Log = "Uninit Application."
      To: Log = ""Uninit Application.""

Step 7

Diese Dateien suchen und löschen

[ learnMore ]
Möglicherweise sind einige Komponentendateien verborgen. Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter "Weitere erweiterte Optionen", um alle verborgenen Dateien und Ordner in den Suchergebnissen zu berücksichtigen.
  • %User Temp%\File.exe
  • %User Temp%\IDM_Setup_Temp\IDM0.tmp
  • %User Temp%\IDM_Setup_Temp\IDM1.tmp
  • %User Temp%\IDM_Setup_Temp\IDM2.tmp
  • %User Temp%\IDM_Setup_Temp\IDM3.tmp
  • %User Temp%\IDM_Setup_Temp\IDM4.tmp
  • %User Temp%\IDM_Setup_Temp\IDM5.tmp
  • %User Temp%\IDM_Setup_Temp\IDM6.tmp
  • %User Temp%\IDM_Setup_Temp\IDM7.tmp
  • %User Temp%\IDM_Setup_Temp\IDM8.tmp
  • %User Temp%\IDM_Setup_Temp\IDM9.tmp
  • %User Temp%\IDM_Setup_Temp\IDM10.tmp
  • %User Temp%\IDM_Setup_Temp\IDM11.tmp
  • %User Temp%\IDM_Setup_Temp\IDM12.tmp
  • %User Temp%\IDM_Setup_Temp\IDM13.tmp
  • %User Temp%\IDM_Setup_Temp\IDM14.tmp
  • %User Temp%\IDM_Setup_Temp\IDM15.tmp
  • %User Temp%\IDM_Setup_Temp\IDM16.tmp
  • %User Temp%\IDM_Setup_Temp\IDM17.tmp
  • %User Temp%\IDM_Setup_Temp\IDM18.tmp
  • %User Temp%\IDM_Setup_Temp\IDM19.tmp
  • %User Temp%\IDM_Setup_Temp\IDM20.tmp
  • %User Temp%\IDM_Setup_Temp\IDM21.tmp
  • %User Temp%\IDM_Setup_Temp\IDM22.tmp
  • %User Temp%\IDM_Setup_Temp\IDM23.tmp
  • %User Temp%\IDM_Setup_Temp\IDM24.tmp
  • %User Temp%\IDM_Setup_Temp\IDM25.tmp
  • %User Temp%\IDM_Setup_Temp\IDM26.tmp
  • %User Temp%\IDM_Setup_Temp\IDM27.tmp
  • %User Temp%\IDM_Setup_Temp\IDM28.tmp
  • %User Temp%\IDM_Setup_Temp\IDM29.tmp
  • %User Temp%\IDM_Setup_Temp\IDM30.tmp
  • %User Temp%\IDM_Setup_Temp\IDM31.tmp
  • %User Temp%\IDM_Setup_Temp\IDM32.tmp
  • %User Temp%\IDM_Setup_Temp\IDM33.tmp
  • %User Temp%\IDM_Setup_Temp\IDM34.tmp
  • %User Temp%\IDM_Setup_Temp\IDM35.tmp
  • %User Temp%\IDM_Setup_Temp\IDM36.tmp
  • %User Temp%\IDM_Setup_Temp\IDM37.tmp
  • %User Temp%\IDM_Setup_Temp\IDM38.tmp
  • %User Temp%\IDM_Setup_Temp\IDM39.tmp
  • %User Temp%\IDM_Setup_Temp\IDM40.tmp
  • %User Temp%\IDM_Setup_Temp\IDM41.tmp
  • %User Temp%\IDM_Setup_Temp\IDM42.tmp
  • %User Temp%\IDM_Setup_Temp\IDM43.tmp
  • %User Temp%\IDM_Setup_Temp\IDM44.tmp
  • %User Temp%\IDM_Setup_Temp\IDM45.tmp
  • %User Temp%\IDM_Setup_Temp\IDM46.tmp
  • %User Temp%\IDM_Setup_Temp\IDM47.tmp
  • %User Temp%\IDM_Setup_Temp\IDM48.tmp
  • %User Temp%\IDM_Setup_Temp\IDM49.tmp
  • %User Temp%\IDM_Setup_Temp\IDM50.tmp
  • %User Temp%\IDM_Setup_Temp\IDM51.tmp
  • %User Temp%\IDM_Setup_Temp\IDM52.tmp
  • %User Temp%\IDM_Setup_Temp\IDM53.tmp
  • %User Temp%\IDM_Setup_Temp\IDM54.tmp
  • %User Temp%\IDM_Setup_Temp\IDM55.tmp
  • %User Temp%\IDM_Setup_Temp\IDM56.tmp
  • %User Temp%\IDM_Setup_Temp\IDM57.tmp
  • %User Temp%\IDM_Setup_Temp\IDM58.tmp
  • %User Temp%\IDM_Setup_Temp\IDM59.tmp
  • %User Temp%\IDM_Setup_Temp\IDM60.tmp
  • %User Temp%\IDM_Setup_Temp\IDM61.tmp
  • %User Temp%\IDM_Setup_Temp\IDM62.tmp
  • %User Temp%\IDM_Setup_Temp\IDM63.tmp
  • %User Temp%\IDM_Setup_Temp\IDM64.tmp
  • %User Temp%\IDM_Setup_Temp\IDM65.tmp
  • %User Temp%\IDM_Setup_Temp\IDM66.tmp
  • %User Temp%\IDM_Setup_Temp\IDM67.tmp
  • %User Temp%\IDM_Setup_Temp\IDM68.tmp
  • %User Temp%\IDM_Setup_Temp\IDM69.tmp
  • %User Temp%\IDM_Setup_Temp\IDM70.tmp
  • %User Temp%\IDM_Setup_Temp\IDM71.tmp
  • %User Temp%\IDM_Setup_Temp\IDM72.tmp
  • %User Temp%\IDM_Setup_Temp\IDM73.tmp
  • %User Temp%\IDM_Setup_Temp\IDM74.tmp
  • %User Temp%\IDM_Setup_Temp\IDM75.tmp
  • %User Temp%\IDM_Setup_Temp\IDM76.tmp
  • %User Temp%\IDM_Setup_Temp\IDM77.tmp
  • %User Temp%\IDM_Setup_Temp\IDM78.tmp
  • %User Temp%\IDM_Setup_Temp\IDM79.tmp
  • %User Temp%\IDM_Setup_Temp\IDM80.tmp
  • %User Temp%\IDM_Setup_Temp\IDM81.tmp
  • %User Temp%\IDM_Setup_Temp\IDM82.tmp
  • %User Temp%\IDM_Setup_Temp\IDM83.tmp
  • %User Temp%\IDM_Setup_Temp\IDM84.tmp
  • %User Temp%\IDM_Setup_Temp\IDM85.tmp
  • %User Temp%\IDM_Setup_Temp\IDM86.tmp
  • %User Temp%\IDM_Setup_Temp\IDM87.tmp
  • %User Temp%\IDM_Setup_Temp\IDM88.tmp
  • %User Temp%\IDM_Setup_Temp\IDM89.tmp
  • %User Temp%\IDM_Setup_Temp\IDM90.tmp
  • %User Temp%\IDM_Setup_Temp\IDM91.tmp
  • %User Temp%\IDM_Setup_Temp\IDM92.tmp
  • %User Temp%\IDM_Setup_Temp\IDM93.tmp
  • %User Temp%\IDM_Setup_Temp\IDM94.tmp
  • %User Temp%\IDM_Setup_Temp\IDM95.tmp
  • %User Temp%\IDM_Setup_Temp\IDM96.tmp
  • %User Temp%\IDM_Setup_Temp\IDM97.tmp
  • %User Temp%\IDM_Setup_Temp\IDM98.tmp
  • %User Temp%\IDM_Setup_Temp\IDM99.tmp
  • %User Temp%\IDM_Setup_Temp\IDM100.tmp
  • %User Temp%\IDM_Setup_Temp\IDM101.tmp
  • %User Temp%\IDM_Setup_Temp\IDM102.tmp
  • %User Temp%\IDM_Setup_Temp\IDM103.tmp
  • %User Temp%\IDM_Setup_Temp\IDM104.tmp
  • %User Temp%\IDM_Setup_Temp\IDM105.tmp
  • %User Temp%\IDM_Setup_Temp\IDM106.tmp
  • %User Temp%\IDM_Setup_Temp\IDM107.tmp
  • %User Temp%\IDM_Setup_Temp\IDM108.tmp
  • %User Temp%\IDM_Setup_Temp\IDM109.tmp
  • %User Temp%\IDM_Setup_Temp\IDM110.tmp
  • %User Temp%\IDM_Setup_Temp\IDM111.tmp
  • %User Temp%\IDM_Setup_Temp\IDM112.tmp
  • %User Temp%\IDM_Setup_Temp\IDM113.tmp
  • %User Temp%\IDM_Setup_Temp\IDM114.tmp
  • %User Temp%\IDM_Setup_Temp\IDM115.tmp
  • %User Temp%\IDM_Setup_Temp\IDMSetup2.log
  • %Program Files%\Internet Download Manager\Uninstall.exe
  • %Program Files%\Internet Download Manager\license.txt
  • %Program Files%\Internet Download Manager\IDMIECC.dll
  • %Program Files%\Internet Download Manager\idman.chm
  • %Program Files%\Internet Download Manager\IDMan.exe
  • %Program Files%\Internet Download Manager\idmantypeinfo.tlb
  • %Program Files%\Internet Download Manager\IDMGetAll.dll
  • %Program Files%\Internet Download Manager\idmmkb.dll
  • %Program Files%\Internet Download Manager\IEExt.htm
  • %Program Files%\Internet Download Manager\IEGetAll.htm
  • %Program Files%\Internet Download Manager\Languages\idm_fa.lng
  • %Program Files%\Internet Download Manager\idmtdi.cat
  • %Program Files%\Internet Download Manager\tips.txt
  • %Program Files%\Internet Download Manager\tutor.chm
  • %Program Files%\Internet Download Manager\Languages\idm_ar.lng
  • %Program Files%\Internet Download Manager\Languages\idm_de.lng
  • %Program Files%\Internet Download Manager\Languages\idm_es.lng
  • %Program Files%\Internet Download Manager\Languages\idm_fr.lng
  • %Program Files%\Internet Download Manager\Languages\idm_it.lng
  • %Program Files%\Internet Download Manager\Languages\idm_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\idm_nl.lng
  • %Program Files%\Internet Download Manager\Languages\template.lng
  • %Program Files%\Internet Download Manager\Languages\tips_ar.txt
  • %Program Files%\Internet Download Manager\Languages\tips_de.txt
  • %Program Files%\Internet Download Manager\Languages\tips_es.txt
  • %Program Files%\Internet Download Manager\Languages\tips_fr.txt
  • %Program Files%\Internet Download Manager\Languages\tips_it.txt
  • %Program Files%\Internet Download Manager\Languages\tips_ptbr.txt
  • %Program Files%\Internet Download Manager\Languages\tips_nl.txt
  • %Program Files%\Internet Download Manager\Toolbar\3d_style_3.tbi
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_small_3.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_smallHot_3.bmp
  • %Program Files%\Internet Download Manager\downlWithIDM.dll
  • %Program Files%\Internet Download Manager\IDMGrHlp.exe
  • %Program Files%\Internet Download Manager\grabber.chm
  • %Program Files%\Internet Download Manager\idmmzcc.xpi
  • %Program Files%\Internet Download Manager\idmfsa.dll
  • %Program Files%\Internet Download Manager\IEMonitor.exe
  • %Program Files%\Internet Download Manager\scheduler.chm
  • %Program Files%\Internet Download Manager\IEGetVL.htm
  • %Program Files%\Internet Download Manager\IEGetVL2.htm
  • %Program Files%\Internet Download Manager\defexclist.txt
  • %Program Files%\Internet Download Manager\idmbrbtn.dll
  • %Program Files%\Internet Download Manager\idmftype.dll
  • %Program Files%\Internet Download Manager\Languages\idm_tr.lng
  • %Program Files%\Internet Download Manager\Languages\tips_tr.txt
  • %Program Files%\Internet Download Manager\IDMShellExt.dll
  • %Program Files%\Internet Download Manager\idmwfp.inf
  • %Program Files%\Internet Download Manager\idmtdi.inf
  • %Program Files%\Internet Download Manager\idmwfp32.sys
  • %Program Files%\Internet Download Manager\idmtdi32.sys
  • %Program Files%\Internet Download Manager\IDMShellExt64.dll
  • %Program Files%\Internet Download Manager\idmbrbtn64.dll
  • %Program Files%\Internet Download Manager\idmwfp64.sys
  • %Program Files%\Internet Download Manager\idmtdi64.sys
  • %Program Files%\Internet Download Manager\idmwfp.cat
  • %Program Files%\Internet Download Manager\Languages\idm_ru.lng
  • %Program Files%\Internet Download Manager\Languages\tips_ru.txt
  • %Program Files%\Internet Download Manager\Languages\idm_th.lng
  • %Program Files%\Internet Download Manager\Languages\tips_th.txt
  • %Program Files%\Internet Download Manager\Languages\idm_pl.lng
  • %Program Files%\Internet Download Manager\Languages\tips_pl.txt
  • %Program Files%\Internet Download Manager\Languages\tips_fa.txt
  • %Program Files%\Internet Download Manager\IDMIECC64.dll
  • %Program Files%\Internet Download Manager\IDMGetAll64.dll
  • %Program Files%\Internet Download Manager\downlWithIDM64.dll
  • %Program Files%\Internet Download Manager\IDMIntegrator64.exe
  • %Program Files%\Internet Download Manager\IDMFType.dat
  • %Program Files%\Internet Download Manager\IDMFType64.dll
  • %Program Files%\Internet Download Manager\IDMNetMon.dll
  • %Program Files%\Internet Download Manager\IDMNetMon64.dll
  • %Program Files%\Internet Download Manager\Languages\template_inst.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ru.lng
  • %Program Files%\Internet Download Manager\Languages\inst_fr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_src.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ar.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_it.lng
  • %Program Files%\Internet Download Manager\Languages\inst_kr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_de.lng
  • %Program Files%\Internet Download Manager\Languages\inst_fa.lng
  • %Program Files%\Internet Download Manager\IDMGCExt.crx
  • %Program Files%\Internet Download Manager\Languages\inst_chn.lng
  • %Program Files%\Internet Download Manager\Languages\inst_th.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ua.lng
  • %Program Files%\Internet Download Manager\idmvs.dll
  • %Program Files%\Internet Download Manager\Languages\inst_dk.lng
  • %Program Files%\Internet Download Manager\Languages\inst_id.lng
  • %Program Files%\Internet Download Manager\Languages\inst_cz.lng
  • %Program Files%\Internet Download Manager\idmBroker.exe
  • %Program Files%\Internet Download Manager\Languages\inst_iw.lng
  • %Program Files%\Internet Download Manager\MediumILStart.exe
  • %Program Files%\Internet Download Manager\Languages\inst_tr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_sk.lng
  • %Program Files%\Internet Download Manager\Languages\inst_pl.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\idmindex.dll
  • %Program Files%\Internet Download Manager\Languages\inst_cht.lng
  • %Program Files%\Internet Download Manager\Languages\inst_hu.lng
  • %Program Files%\Internet Download Manager\Languages\inst_es.lng
  • %Program Files%\Internet Download Manager\Languages\inst_pt.lng
  • %Program Files%\Internet Download Manager\Languages\inst_bg.lng
  • %Program Files%\Internet Download Manager\idmvconv.dll
  • %Program Files%\Internet Download Manager\Languages\inst_gr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_al.lng
  • %Program Files%\Internet Download Manager\Languages\inst_my.lng
  • %Program Files%\Internet Download Manager\idmmzcc7.dll
  • %Program Files%\Internet Download Manager\idmmzcc7_64.dll
  • %Program Files%\Internet Download Manager\idmcchandler7.dll
  • %Program Files%\Internet Download Manager\idmcchandler7_64.dll
  • %Program Files%\Internet Download Manager\idmmzcc2.xpi
  • %Program Files%\Internet Download Manager\Languages\inst_uz.lng
  • %Start Menu%\Programs\Internet Download Manager\Uninstall IDM.lnk
  • %Start Menu%\Programs\Internet Download Manager\license.lnk
  • %Start Menu%\Programs\Internet Download Manager\IDM Help.lnk
  • %Start Menu%\Programs\Internet Download Manager\Internet Download Manager.lnk
  • %Start Menu%\Programs\Internet Download Manager\TUTORIALS.lnk
  • %Start Menu%\Programs\Internet Download Manager\Grabber Help.lnk
  • %Desktop%\Internet Download Manager.lnk
  • %User Profile%\IDM\defextmap.dat
  • %User Profile%\IDM\urlexclist.dat
  • %User Profile%\META-INF\zigbert.rsa
  • %User Profile%\idmmzcc5\chrome.manifest
  • %User Profile%\idmmzcc5\icon.png
  • %User Profile%\idmmzcc5\install.js
  • %User Profile%\idmmzcc5\install.rdf
  • %User Profile%\chrome\idmmzcc.jar
  • %User Profile%\components\idmhelper5.js
  • %User Profile%\components\idmmzcc.dll
  • %User Profile%\components\iIDMHelper5.xpt
  • %User Profile%\components\iIDMMzCC.xpt
  • %User Profile%\components12\idmmzcc.dll
  • %User Profile%\components12\idmmzcc64.dll
  • %User Profile%\components2\idmhelper.js
  • %User Profile%\components2\idmmzcc.dll
  • %User Profile%\components2\idmmzcc64.dll
  • %User Profile%\components2\iIDMHelper.xpt
  • %User Profile%\components2\iIDMMzCC.xpt
  • %User Profile%\components2\idmcchandler2.dll
  • %User Profile%\components2\idmcchandler2_64.dll
  • %User Profile%\META-INF\manifest.mf
  • %User Profile%\META-INF\zigbert.sf
  • %User Profile%\Scheduler\s_1.dt
  • %Windows%\INF\oem14.PNF
  • %Program Files%\Internet Download Manager\IDMSetup2.log
  • %Program Files%\Internet Download Manager\setup_error.log
  • %Program Files%\Internet Download Manager\idmcchandler2.dll
  • %Program Files%\Internet Download Manager\idmcchandler2_64.dll
  • %Windows%\INF\oem14.inf

Step 8

Diese Ordner suchen und löschen

[ learnMore ]
Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter Weitere erweiterte Optionen, um alle verborgenen Ordner in den Suchergebnissen zu berücksichtigen.
  • %User Temp%\IDM_Setup_Temp
  • %Program Files%\Internet Download Manager
  • %Program Files%\Internet Download Manager\Languages
  • %Program Files%\Internet Download Manager\Toolbar
  • %Start Menu%\Programs\Internet Download Manager
  • %User Profile%\Application Data\DMCache
  • %User Profile%\Application Data\IDM
  • %User Profile%\My Documents\Downloads
  • %User Profile%\Downloads\Compressed
  • %User Profile%\Downloads\Documents
  • %User Profile%\Downloads\Music
  • %User Profile%\Downloads\Programs
  • %User Profile%\Downloads\Video
  • %User Profile%\IDM\idmmzcc5
  • %User Profile%\idmmzcc5\META-INF
  • %User Profile%\idmmzcc5\chrome
  • %User Profile%\idmmzcc5\components
  • %User Profile%\idmmzcc5\components12
  • %User Profile%\idmmzcc5\components2
  • %User Profile%\IDM\Grabber
  • %User Profile%\Grabber\Projects
  • %User Profile%\IDM\Scheduler
  • %Windows%\LastGood
  • %Windows%\LastGood\INF

Step 9

Führen Sie den Neustart im normalen Modus durch, und durchsuchen Sie Ihren Computer mit Ihrem Trend Micro Produkt nach Dateien, die als TROJ_RECONYC.MN entdeckt werden. Falls die entdeckten Dateien bereits von Ihrem Trend Micro Produkt gesäubert, gelöscht oder in Quarantäne verschoben wurden, sind keine weiteren Schritte erforderlich. Dateien in Quarantäne können einfach gelöscht werden. Auf dieser Knowledge-Base-Seite finden Sie weitere Informationen.


Nehmen Sie an unserer Umfrage teil