Plate-forme:

Windows

 Overall Risk:
 reportedInfection:
 System Impact Rating: :
 Information Exposure Rating::
Faible
Medium
Élevé
Critique

  • Type de grayware:
    Hacking Tool

  • Destructif:
    Non

  • Chiffrement:
     

  • In the wild::
    Oui

  Overview

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Löscht Dateien, so dass Programme und Anwendungen nicht ordnungsgemäß ausgeführt werden.

  Détails techniques

File size: 6,351,416 bytes
File type: EXE
Memory resident: Oui
Date de réception des premiers échantillons: 21 janvier 2020

Übertragungsdetails

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

Fügt die folgenden Prozesse hinzu:

  • Kur.exe
  • IDM1.tmp -d "%User Temp%\7ZipSfx.000\" -skdlgs
  • "%System%\regsvr32.exe" /s "%Program Files%\Internet Download Manager\IDMIECC64.dll"
  • regsvr32.exe /s "%Program Files%\Internet Download Manager\IDMIECC64.dll"
  • "%System%\regsvr32.exe" /s "%Program Files%\Internet Download Manager\IDMGetAll64.dll"
  • regsvr32.exe /s "%Program Files%\Internet Download Manager\IDMGetAll64.dll"
  • "%System%\regsvr32.exe" /s "%Program Files%\Internet Download Manager\downlWithIDM64.dll"
  • regsvr32.exe /s "%Program Files%\Internet Download Manager\downlWithIDM64.dll"
  • "%Program Files%\Internet Download Manager\idmBroker.exe" -RegServer
  • idmBroker.exe -RegServer
  • "%Program Files%\Internet Download Manager\IDMan.exe" /rtr /onsilentsetup
  • %System%\regsvr32.exe /s "%Program Files%\Internet Download Manager\downlWithIDM64.dll"
  • %System%\regsvr32.exe /s "%Program Files%\Internet Download Manager\IDMGetAll64.dll"
  • %System%\regsvr32.exe /s "%Program Files%\Internet Download Manager\IDMIECC64.dll"
  • "%Program Files%\Internet Download Manager\Uninstall.exe" -instdriv
  • %Program Files%\Internet Download Manager\Uninstall.exe -instdriv
  • "%System%\regsvr32.exe" /s "%Program Files%\Internet Download Manager\IDMShellExt64.dll"
  • regsvr32.exe /s "%Program Files%\Internet Download Manager\IDMShellExt64.dll"
  • "%Windows%\Sysnative\RUNDLL32.EXE" SETUPAPI.DLL,InstallHinfSection DefaultInstall 128 %Program Files%\Internet Download Manager\idmwfp.inf
  • %Windows%\Sysnative\rundll32.exe SETUPAPI.DLL,InstallHinfSection DefaultInstall 128 %Program Files%\Internet Download Manager\idmwfp.inf
  • "%System%\net.exe" start IDMWFP
  • net start IDMWFP
  • "%System%\runonce.exe" -r
  • "%System%\grpconv.exe" -o
  • %System%\net1 start IDMWFP
  • %System%\svchost.exe -k LocalServiceAndNoImpersonation
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
  • %Windows%\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
  • %System%\sppsvc.exe
  • "%System Root%\Program Files\Windows Media Player\wmpnetwk.exe"
  • %System%\regsvr32.exe /s "%Program Files%\Internet Download Manager\IDMShellExt64.dll"

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Local\Temp unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.. %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.. %System Root% ist der Stammordner, normalerweise C:\. Dort befindet sich auch das Betriebssystem.)

Erstellt die folgenden Ordner:

  • %User Temp%\7ZipSfx.000
  • %Application Data%\DMCache
  • %User Profile%\Downloads\Video
  • %Application Data%\IDM\Grabber
  • %Application Data%\IDM\idmmzcc5\META-INF
  • %AppDataLocal%\Microsoft\Windows\Explorer
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
  • %User Profile%\Downloads\Documents
  • %Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft
  • %Start Menu%\Programs\Internet Download Manager
  • %User Profile%\Downloads\Programs
  • %Application Data%\IDM\idmmzcc5\components2
  • %All Users Profile%\IDM
  • %Program Files%\Internet Download Manager\Languages
  • %Program Files%\Internet Download Manager\Toolbar
  • %User Profile%\Downloads\Music
  • %Application Data%\IDM\Scheduler
  • %Application Data%\IDM\idmmzcc5\components12
  • %Application Data%\IDM\idmmzcc5
  • %Application Data%\IDM\Grabber\Projects
  • %Application Data%\IDM
  • %User Profile%\Downloads\Compressed
  • %Application Data%\IDM\idmmzcc5\chrome
  • %Program Files%\Internet Download Manager
  • %Application Data%\IDM\idmmzcc5\components

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Local\Temp unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Application Data% ist der Ordner 'Anwendungsdaten' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Anwendungsdaten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Anwendungsdaten unter Windows NT, C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Anwendungsdaten unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %User Profile% ist der Ordner für Benutzerprofile des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername} unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername} unter Windows NT, C:\Dokumente und Einstellungen\{Benutzername} unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{user name} unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.. %Start Menu% ist der Ordner 'Startmenü' des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername}\Startmenü unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Startmenü unter Windows NT, C:\Windows\Startmenü oder C:\Dokumente und Einstellungen\{Benutzername}\Startmenü unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Roaming\Microsoft\Windows\Start Menu oder Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.)

Autostart-Technik

Fügt folgende Registrierungseinträge hinzu, um bei jedem Systemstart automatisch ausgeführt zu werden.

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
IDMan = "%Program Files%\Internet Download Manager\IDMan.exe /onboot"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\RunOnce
GrpConv = "grpconv -o"

Registriert sich als BHO, damit die Ausführung bei jedem Aufruf von Internet Explorer automatisch gewährleistet ist. Dazu werden die folgenden Registrierungsschlüssel hinzugefügt:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}

Andere Systemänderungen

Ändert die folgenden Dateien:

  • %User Temp%\7ZipSfx.000\IDMSetup2.log
  • %AppDataLocal%\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Local\Temp unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).)

Löscht die folgenden Dateien:

  • %User Temp%\7ZipSfx.000

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Local\Temp unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).)

Fügt die folgenden Registrierungseinträge hinzu:

HKEY_CURRENT_USER\Software\DownloadManager
bShLc2 = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
UNINSTALL\Internet Download Manager
UninstallString = "%Program Files%\Internet Download Manager\Uninstall.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
UNINSTALL\Internet Download Manager
DisplayName = "Internet Download Manager"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
UNINSTALL\Internet Download Manager
DisplayIcon = "%Program Files%\Internet Download Manager\IDMan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
UNINSTALL\Internet Download Manager
Publisher = "Tonec Inc."

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
UNINSTALL\Internet Download Manager
URLInfoAbout = "http://www.{BLOCKED}etdownloadmanager.com"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
UNINSTALL\Internet Download Manager
HelpLink = "http://www.{BLOCKED}etdownloadmanager.com/contact_us.html"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
(Default) = "IDM Helper"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
NoExplorer = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Internet Explorer\Low Rights\
ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
AppName = "IDMan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Internet Explorer\Low Rights\
ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
AppPath = "%Program Files%\Internet Download Manager"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Internet Explorer\Low Rights\
ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
Policy = "3"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Internet Explorer\Low Rights\
DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
AppName = "IDMan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Internet Explorer\Low Rights\
DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
AppPath = "%Program Files%\Internet Download Manager"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Internet Explorer\Low Rights\
DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
Policy = "3"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMan.CIDMLinkTransmitter\CLSID
(Default) = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
(Default) = "IDMan.CIDMLinkTransmitter"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\
LocalServer32
(Default) = "%Program Files%\Internet Download Manager\IDMan.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
(Default) = "IDMan"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
RunAs = "Interactive User"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
ROTFlags = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}
(Default) = "ICIDMLinkTransmitter2"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\
TypeLib
(Default) = "{ECF21EAB-3AA8-4355-82BE-F777990001DD}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}
(Default) = "ICIDMLinkTransmitter"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\
TypeLib
(Default) = "{ECF21EAB-3AA8-4355-82BE-F777990001DD}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor.1
(Default) = "IDMAllLinksProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor.1\CLSID
(Default) = "{5312C54E-A385-46B7-B200-ABAF81B03935}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor
(Default) = "IDMAllLinksProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor\CLSID
(Default) = "{5312C54E-A385-46B7-B200-ABAF81B03935}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMGetAll.IDMAllLinksProcessor\CurVer
(Default) = "IDMGetAll.IDMAllLinksProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}
(Default) = "IDMAllLinksProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\
ProgID
(Default) = "IDMGetAll.IDMAllLinksProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\
VersionIndependentProgID
(Default) = "IDMGetAll.IDMAllLinksProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\
InprocServer32
(Default) = "%Program Files%\Internet Download Manager\IDMGetAll.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\
InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\
TypeLib
(Default) = "{37294E01-DB54-43AF-9D50-93FF7267DF5D}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}
(Default) = "IIDMAllLinksProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\
TypeLib
(Default) = "{37294E01-DB54-43AF-9D50-93FF7267DF5D}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj.1
(Default) = "IDMIEHlprObj Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj.1\CLSID
(Default) = "{0055C089-8582-441B-A0BF-17B458C2A3A8}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj
(Default) = "IDMIEHlprObj Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj\CLSID
(Default) = "{0055C089-8582-441B-A0BF-17B458C2A3A8}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMIEHlprObj\CurVer
(Default) = "IDMIECC.IDMIEHlprObj.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
(Default) = "IDM integration (IDMIEHlprObj Class)"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\
TypeLib
(Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage.1
(Default) = "IDMHelperLinksStorage Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage.1\CLSID
(Default) = "{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage
(Default) = "IDMHelperLinksStorage Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage\CLSID
(Default) = "{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IDMIECC.IDMHelperLinksStorage\CurVer
(Default) = "IDMIECC.IDMHelperLinksStorage.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
(Default) = "IDMHelperLinksStorage Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\
ProgID
(Default) = "IDMIECC.IDMHelperLinksStorage.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\
VersionIndependentProgID
(Default) = "IDMIECC.IDMHelperLinksStorage"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\
InprocServer32
(Default) = "%Program Files%\Internet Download Manager\IDMIECC.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\
TypeLib
(Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}
(Default) = "IIDMIEHlprObj"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\
TypeLib
(Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}
(Default) = "IIDMHelperLinksStorage"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\
TypeLib
(Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor.1
(Default) = "LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor.1\CLSID
(Default) = "{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor
(Default) = "LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor\CLSID
(Default) = "{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.LinkProcessor\CurVer
(Default) = "DownlWithIDM.LinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
(Default) = "LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
ProgID
(Default) = "DownlWithIDM.LinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
VersionIndependentProgID
(Default) = "DownlWithIDM.LinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
ToolboxBitmap32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll, 101"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
MiscStatus
(Default) = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
MiscStatus\1
(Default) = "131473"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\
Version
(Default) = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor.1
(Default) = "VLinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor.1\CLSID
(Default) = "{CDD67718-A430-4AB9-A939-83D9074B0038}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor
(Default) = "VLinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor\CLSID
(Default) = "{CDD67718-A430-4AB9-A939-83D9074B0038}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.VLinkProcessor\CurVer
(Default) = "DownlWithIDM.VLinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
(Default) = "VLinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\
ProgID
(Default) = "DownlWithIDM.VLinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\
VersionIndependentProgID
(Default) = "DownlWithIDM.VLinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\
InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\
InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\
TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor.1
(Default) = "V2LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor.1\CLSID
(Default) = "{4764030F-2733-45B9-AE62-3D1F4F6F2861}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor
(Default) = "V2LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor\CLSID
(Default) = "{4764030F-2733-45B9-AE62-3D1F4F6F2861}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.V2LinkProcessor\CurVer
(Default) = "DownlWithIDM.V2LinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
(Default) = "V2LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\
ProgID
(Default) = "DownlWithIDM.V2LinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\
VersionIndependentProgID
(Default) = "DownlWithIDM.V2LinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\
InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\
InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\
TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr.1
(Default) = "IDMDwnlMgr Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr.1\CLSID
(Default) = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr
(Default) = "IDMDwnlMgr Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr\CLSID
(Default) = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
DownlWithIDM.IDMDwnlMgr\CurVer
(Default) = "DownlWithIDM.IDMDwnlMgr.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
(Default) = "IDMDwnlMgr Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\
ProgID
(Default) = "DownlWithIDM.IDMDwnlMgr.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\
VersionIndependentProgID
(Default) = "DownlWithIDM.IDMDwnlMgr"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\
InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\
InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\
TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}
(Default) = "ILinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\
TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}
(Default) = "IVLinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\
TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}
(Default) = "IV2LinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\
TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\
InProcServer32
(Default) = "%Program Files%\Internet Download Manager\idmfsa.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\
InProcServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
(Default) = "PSFactoryBuffer"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\
ProxyStubClsid32
(Default) = "{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
(Default) = "IIDMEFSAgent2"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\
NumMethods
(Default) = "13"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\
ProxyStubClsid32
(Default) = "{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}
(Default) = "IIDMEFSAgent"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\
NumMethods
(Default) = "12"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\
ProxyStubClsid32
(Default) = "{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}
(Default) = "IIDMEFSAgent3"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\
NumMethods
(Default) = "14"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent.1
(Default) = "IDMEFSAgent Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent.1\CLSID
(Default) = "{0F947660-8606-420A-BAC6-51B84DD22A47}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent
(Default) = "IDMEFSAgent Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent\CLSID
(Default) = "{0F947660-8606-420A-BAC6-51B84DD22A47}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Idmfsa.IDMEFSAgent\CurVer
(Default) = "Idmfsa.IDMEFSAgent.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
(Default) = "IDMEFSAgent Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
AppId = "{0F947660-8606-420A-BAC6-51B84DD22A47}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
LocalizedString = "@%Program Files%\Internet Download Manager\idmfsa.dll,-100"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\
Elevation
Enabled = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\
ProgID
(Default) = "Idmfsa.IDMEFSAgent.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\
VersionIndependentProgID
(Default) = "Idmfsa.IDMEFSAgent"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\
InprocServer32
(Default) = "%Program Files%\Internet Download Manager\idmfsa.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\
InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\
TypeLib
(Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}
(Default) = "IDM Elevated FS Assistant"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}
DllSurrogate = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\
TypeLib
(Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\
TypeLib
(Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\
TypeLib
(Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
(Default) = "IDM Helper"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
NoExplorer = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}
(Default) = "idmBroker"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
AppID\idmBroker.EXE
AppID = "{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
idmBroker.OptionsReader.1
(Default) = "OptionsReader Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
idmBroker.OptionsReader.1\CLSID
(Default) = "{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
idmBroker.OptionsReader
(Default) = "OptionsReader Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
idmBroker.OptionsReader\CLSID
(Default) = "{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
idmBroker.OptionsReader\CurVer
(Default) = "idmBroker.OptionsReader.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}
(Default) = "OptionsReader Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\
ProgID
(Default) = "idmBroker.OptionsReader.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\
VersionIndependentProgID
(Default) = "idmBroker.OptionsReader"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\
LocalServer32
(Default) = "%Program Files%\Internet Download Manager\idmBroker.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\
TypeLib
(Default) = "{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}
(Default) = "IOptionsReader"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}\
ProxyStubClsid32
(Default) = "{00020424-0000-0000-C000-000000000046}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}\
TypeLib
(Default) = "{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}\
TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
(Default) = "LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID
(Default) = "DownlWithIDM.LinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID
(Default) = "DownlWithIDM.LinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll, 101"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus
(Default) = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus\
1
(Default) = "131473"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Version
(Default) = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
(Default) = "VLinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID
(Default) = "DownlWithIDM.VLinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID
(Default) = "DownlWithIDM.VLinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
(Default) = "V2LinkProcessor Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID
(Default) = "DownlWithIDM.V2LinkProcessor.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID
(Default) = "DownlWithIDM.V2LinkProcessor"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
(Default) = "IDMDwnlMgr Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID
(Default) = "DownlWithIDM.IDMDwnlMgr.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID
(Default) = "DownlWithIDM.IDMDwnlMgr"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
(Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\TypeLib
(Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
(Default) = "IDM integration (IDMIEHlprObj Class)"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ProgID
(Default) = "IDMIECC.IDMIEHlprObj.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\VersionIndependentProgID
(Default) = "IDMIECC.IDMIEHlprObj"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32
(Default) = "%Program Files%\Internet Download Manager\IDMIECC64.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\TypeLib
(Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
(Default) = "IDMHelperLinksStorage Class"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID
(Default) = "IDMIECC.IDMHelperLinksStorage.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID
(Default) = "IDMIECC.IDMHelperLinksStorage"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32
(Default) = "%Program Files%\Internet Download Manager\IDMIECC64.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\TypeLib
(Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\IEXPLORE
name = "Internet Explorer"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\IEXPLORE
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Firefox
name = "Mozilla firefox"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Firefox
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\chrome
name = "Google Chrome"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\chrome
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\OPERA
name = "Opera"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\OPERA
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Safari
name = "Apple Safari"

HKEY_CURRENT_USER\Software\DownloadManager\
IDMBI\Safari
int = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
UseKeyToPrevent = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
UseKeyToForce = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
AltP = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
ShiftP = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
CtrlP = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
DelP = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
AltF = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
CtrlF = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
ShiftF = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
InsF = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
CheckMouse = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
SpecialKeys
SkipHtml = "1"

HKEY_CURRENT_USER\Software\DownloadManager
AppDataIDMFolder = "%Application Data%\IDM"

HKEY_CURRENT_USER\Software\DownloadManager
CommonAppDataIDMFolder = "%All Users Profile%\IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl1_str = "Download with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlAll_str = "Download all links with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlFLV_str = "Download last requested FLV video"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl10FLV_str = "Choose from 10 last requested FLV videos"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlppFLV_str = "Download FLV video with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlFLVa_str = "Download last requested FLV video with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl10FLVa_str = "Download FLV videos with IDM from 10 last requested"

HKEY_CURRENT_USER\Software\DownloadManager
ExceptionServers = "{random characters}"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
ID = "7"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
mask = "zip rar r0* r1* arj gz sit sitx sea ace bz2 7z"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
pathW = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Compressed
sites = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
ID = "5"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
mask = "doc pdf ppt pps docx pptx"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
pathW = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Documents
sites = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
ID = "2"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
mask = "mp3 wav wma mpa ram ra aac aif m4a"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
pathW = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Music
sites = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
ID = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
mask = "exe msi"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
pathW = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Programs
sites = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
ID = "3"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
mask = "avi mpg mpe mpeg asf wmv mov qt rm mp4 flv m4v webm ogv ogg mkv"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
pathW = ""

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
rememberLastPath = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
forSiteOnly = "0"

HKEY_CURRENT_USER\Software\DownloadManager\
FoldersTree\Video
sites = ""

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
iedownl1_str = "Download with IDM"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
iedownlAll_str = "Download all links with IDM"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer
DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Internet Explorer
DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"

HKEY_CURRENT_USER\Software\DownloadManager
EnableDriver = "1"

HKEY_CURRENT_USER\Software\DownloadManager
mzcc_ext_vers = "73120"

HKEY_CURRENT_USER\Software\DownloadManager
intAOFRWE = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Google\Chrome\NativeMessagingHosts\
com.tonec.idm
(Default) = "%Program Files%\Internet Download Manager\IDMMsgHost.json"

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Chrome\NativeMessagingHosts\com.tonec.idm
(Default) = "%Program Files%\Internet Download Manager\IDMMsgHost.json"

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
path = "%Program Files%\Internet Download Manager\IDMGCExt.crx"

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
version = "6.35.2"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Google\Chrome\Extensions\
ngpampappnmepgilojfohadhhmbhlaek
path = "%Program Files%\Internet Download Manager\IDMGCExt.crx"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Google\Chrome\Extensions\
ngpampappnmepgilojfohadhhmbhlaek
version = "6.35.2"

HKEY_CURRENT_USER\Software\DownloadManager
bShNAdvIntMsg = "1"

HKEY_CURRENT_USER\Software\Mozilla\
Firefox\Extensions
mozilla_cc3@internetdownloadmanager.com = "%Program Files%\Internet Download Manager\idmmzcc3.xpi"

HKEY_CURRENT_USER\Software\Mozilla\
SeaMonkey\Extensions
mozilla_cc@internetdownloadmanager.com = "%Application Data%\IDM\idmmzcc5"

HKEY_CURRENT_USER\Software\Mozilla\
SeaMonkey\Extensions
mozilla_cc2@internetdownloadmanager.com = "%Program Files%\Internet Download Manager\idmmzcc2.xpi"

HKEY_CURRENT_USER\Software\DownloadManager
mzcc_vers = "62526"

HKEY_CURRENT_USER\Software\DownloadManager
lastintres = "1"

HKEY_CURRENT_USER\Software\Mozilla\
NativeMessagingHosts\com.tonec.idm
(Default) = "%Program Files%\Internet Download Manager\IDMMsgHostMoz.json"

HKEY_CURRENT_USER\Software\DownloadManager
Extensions = "{random characters}"

HKEY_CURRENT_USER\Software\DownloadManager
LocalPathW = ""

HKEY_CURRENT_USER\Software\DownloadManager
TempPath = "%Application Data%\IDM"

HKEY_CURRENT_USER\Software\DownloadManager
FindApps = "0"

HKEY_CURRENT_USER\Software\DownloadManager
ExePath = "%Program Files%\Internet Download Manager\IDMan.exe"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownlFLV_v = "2"

HKEY_CURRENT_USER\Software\DownloadManager\
menuExt
ffdownl10FLV_v = "2"

HKEY_CURRENT_USER\Software\DownloadManager
idmvers = "v6.35b08 Trial"

HKEY_CURRENT_USER\Software\DownloadManager
LstCheck = "09/23/19"

HKEY_CURRENT_USER\Software\DownloadManager
LaunchOnStart = "1"

HKEY_CURRENT_USER\Software\DownloadManager
RememberLastSave = "1"

HKEY_CURRENT_USER\Software\DownloadManager
MonitorUrlClipboard = "0"

HKEY_CURRENT_USER\Software\DownloadManager
UseHttpProxy = "0"

HKEY_CURRENT_USER\Software\DownloadManager
UseFtpProxy = "0"

HKEY_CURRENT_USER\Software\DownloadManager
FtpPasive = "0"

HKEY_CURRENT_USER\Software\Classes\
Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
Model = "265"

HKEY_CURRENT_USER\Software\Classes\
Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
Therad = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
FLV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MP3 = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MP4 = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
M4V = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
F4V = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
M4A = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MPG = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MPEG = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
AVI = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WMV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WMA = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WAV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
ASF = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
RM = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
OGG = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
OGV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MOV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
3GP = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
QT = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
WEBM = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
TS = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
MKV = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
AAC = "1"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
VTT = "2"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel
TTML = "2"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel\minsize
MP3 = "51200"

HKEY_CURRENT_USER\Software\DownloadManager\
DwnlPanel\minsize
OGG = "102400"

HKEY_CURRENT_USER\Software\DownloadManager\
ConfigTime
(Default) = "1569228217"

HKEY_CURRENT_USER\Software\DownloadManager
radxcnt = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Internet Download Manager
AdvIntDriverEnabled2 = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\IDMWFP
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\Setup\
SetupapiLogStatus
setupapi.app.log = "4096"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer
GlobalAssocChangedCounter = "41"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}
(Default) = "IDM Shell Extension"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32
(Default) = "%Program Files%\Internet Download Manager\IDMShellExt64.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
ShellIconOverlayIdentifiers\IDM Shell Extension
(Default) = "{CDC95B92-E27C-4745-A8C5-64A52A78855D}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Shell Extensions\
Approved
{CDC95B92-E27C-4745-A8C5-64A52A78855D} = "IDM Shell Extension"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer
GlobalAssocChangedCounter = "42"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer
GlobalAssocChangedCounter = "43"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\NetworkList\
Nla\Cache\Intranet
{89BCDCB3-5725-45A2-94AB-2D6B641209B0} = "\x00PV\xbc\x0f"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
cval = "0"

Löscht die folgenden Registrierungsschlüssel:

HKEY_CURRENT_USER\Software\Mozilla\
Firefox\Extensions\mozilla_cc@internetdownloadmanager.com

HKEY_CURRENT_USER\Software\Mozilla\
Firefox\Extensions\mozilla_cc2@internetdownloadmanager.com

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\RunOnce\
GrpConv

Einschleusungsroutine

Schleust die folgenden Dateien ein:

  • %Start Menu%\Programs\Internet Download Manager\Internet Download Manager.lnk
  • %Program Files%\Internet Download Manager\grabber.chm
  • %Application Data%\IDM\idmmzcc5\components2\idmcchandler2_64.dll
  • %AppDataLocal%\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl
  • %Program Files%\Internet Download Manager\idmmkb.dll
  • %Program Files%\Internet Download Manager\Languages\tips_es.txt
  • %Program Files%\Internet Download Manager\idmtdi.cat
  • %Program Files%\Internet Download Manager\IDMNetMon64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_kr.txt
  • %Program Files%\Internet Download Manager\Languages\inst_al.lng
  • %Application Data%\IDM\idmmzcc5\components2\iIDMHelper.xpt
  • %Program Files%\Internet Download Manager\IDMMsgHostMoz.json
  • %Program Files%\Internet Download Manager\defexclist.txt
  • %Program Files%\Internet Download Manager\downlWithIDM.dll
  • %Program Files%\Internet Download Manager\IDMOpExt.nex
  • %Program Files%\Internet Download Manager\idmcchandler2_64.dll
  • %Program Files%\Internet Download Manager\license.txt
  • %Program Files%\Internet Download Manager\idmcchandler2.dll
  • %Program Files%\Internet Download Manager\idmmzcc7.dll
  • %Program Files%\Internet Download Manager\Languages\tips_cht.txt
  • %Program Files%\Internet Download Manager\Languages\idm_ar.lng
  • %Application Data%\IDM\idmmzcc5\chrome\idmmzcc.jar
  • %Application Data%\IDM\idmmzcc5\install.js
  • %Program Files%\Internet Download Manager\Languages\idm_kr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_fr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_iw.lng
  • %Program Files%\Internet Download Manager\idmtdi32.sys
  • %Program Files%\Internet Download Manager\idmcchandler7.dll
  • %Program Files%\Internet Download Manager\Languages\idm_hu.lng
  • %Program Files%\Internet Download Manager\Languages\inst_lao.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ar.lng
  • %Program Files%\Internet Download Manager\Languages\idm_chn2.lng
  • %Application Data%\IDM\idmmzcc5\components2\idmmzcc.dll
  • %Program Files%\Internet Download Manager\Languages\inst_pt.lng
  • %Program Files%\Internet Download Manager\Languages\idm_fa.lng
  • %Program Files%\Internet Download Manager\idmwfp32.sys
  • %Program Files%\Internet Download Manager\IDMGCExt.crx
  • %Application Data%\IDM\idmmzcc5\components\iIDMMzCC.xpt
  • %Program Files%\Internet Download Manager\Languages\idm_ru.lng
  • %Program Files%\Internet Download Manager\Languages\inst_th.lng
  • %Program Files%\Internet Download Manager\Languages\idm_fr.lng
  • %Program Files%\Internet Download Manager\IDMShellExt64.dll
  • %Program Files%\Internet Download Manager\idmBroker.exe
  • %Program Files%\Internet Download Manager\IEGetVL.htm
  • %Program Files%\Internet Download Manager\IDMNetMon.dll
  • %Start Menu%\Programs\Internet Download Manager\Grabber Help.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_my.lng
  • %Program Files%\Internet Download Manager\idmmzcc2.xpi
  • %Start Menu%\Programs\Internet Download Manager\IDM Help.lnk
  • %Program Files%\Internet Download Manager\idmfc.dat
  • %Program Files%\Internet Download Manager\Toolbar\3d_style_3.tbi
  • %All Users Profile%\Microsoft\Windows\DRM\drmstore.hds
  • %Program Files%\Internet Download Manager\IDMMsgHost.exe
  • %Application Data%\IDM\defextmap.dat
  • %Program Files%\Internet Download Manager\Languages\inst_vn.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3.bmp
  • %All Users Profile%\Microsoft\Windows\DRM\v3ks.sec
  • %Program Files%\Internet Download Manager\IEGetVL2.htm
  • %Program Files%\Internet Download Manager\Languages\tips_fa.txt
  • %Program Files%\Internet Download Manager\IDMan.exe
  • %Application Data%\IDM\Scheduler\s_1.dt
  • %Program Files%\Internet Download Manager\Languages\tips_jp.txt
  • %Application Data%\IDM\idmmzcc5\components\idmhelper5.js
  • %Application Data%\IDM\idmmzcc5\chrome.manifest
  • %Application Data%\IDM\idmmzcc5\components2\idmmzcc64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_pl.txt
  • %Program Files%\Internet Download Manager\idmbrbtn64.dll
  • %Program Files%\Internet Download Manager\Languages\inst_am.lng
  • %Application Data%\IDM\idmmzcc5\install.rdf
  • %Program Files%\Internet Download Manager\idmindex.dll
  • %Program Files%\Internet Download Manager\idmvs.dll
  • %Program Files%\Internet Download Manager\IDMGrHlp.exe
  • %Program Files%\Internet Download Manager\IDMSetup2.log
  • %Program Files%\Internet Download Manager\Languages\inst_cht.lng
  • %Application Data%\IDM\idmmzcc5\META-INF\zigbert.sf
  • %Program Files%\Internet Download Manager\Languages\inst_id.lng
  • %Program Files%\Internet Download Manager\Languages\inst_es.lng
  • %Application Data%\IDM\idmmzcc5\components2\idmhelper.js
  • %Application Data%\IDM\idmmzcc5\components2\iIDMMzCC.xpt
  • %Program Files%\Internet Download Manager\Languages\inst_bg.lng
  • %Program Files%\Internet Download Manager\idmmzcc3.xpi
  • %Program Files%\Internet Download Manager\Languages\idm_pl.lng
  • %Program Files%\Internet Download Manager\Languages\idm_th.lng
  • %Program Files%\Internet Download Manager\Languages\inst_sk.lng
  • %Program Files%\Internet Download Manager\IDMGetAll64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_nl.txt
  • %Program Files%\Internet Download Manager\IDMMsgHost.json
  • %Application Data%\IDM\idmmzcc5\components\idmmzcc.dll
  • %Program Files%\Internet Download Manager\idmtdi64.sys
  • %Program Files%\Internet Download Manager\IDMGCExt59.crx
  • %Application Data%\IDM\idmmzcc5\icon.png
  • %Program Files%\Internet Download Manager\Languages\idm_tr.lng
  • %Application Data%\IDM\idmmzcc5\components12\idmmzcc64.dll
  • %Application Data%\IDM\idmmzcc5\META-INF\manifest.mf
  • %Program Files%\Internet Download Manager\IDMFType64.dll
  • %Program Files%\Internet Download Manager\IDMShellExt.dll
  • %Program Files%\Internet Download Manager\Languages\idm_iw.lng
  • %Program Files%\Internet Download Manager\idmvconv.dll
  • %Program Files%\Internet Download Manager\Languages\tips_th.txt
  • %User Temp%\7ZipSfx.000\Kur.exe
  • %Program Files%\Internet Download Manager\Uninstall.exe
  • %Start Menu%\Programs\Internet Download Manager\Uninstall IDM.lnk
  • %Program Files%\Internet Download Manager\Languages\tips_chn.txt
  • %Program Files%\Internet Download Manager\IDMIECC.dll
  • %Program Files%\Internet Download Manager\Languages\idm_sk.lng
  • %Program Files%\Internet Download Manager\IDMGetAll.dll
  • %Program Files%\Internet Download Manager\MediumILStart.exe
  • %User Temp%\7ZipSfx.000\IDMSetup2.log
  • %Program Files%\Internet Download Manager\Languages\idm_de.lng
  • %Program Files%\Internet Download Manager\Languages\inst_pl.lng
  • %Program Files%\Internet Download Manager\idmwfp.inf
  • %Program Files%\Internet Download Manager\Languages\idm_gr.lng
  • %Program Files%\Internet Download Manager\scheduler.chm
  • %Program Files%\Internet Download Manager\Languages\inst_it.lng
  • %Start Menu%\Programs\Internet Download Manager\TUTORIALS.lnk
  • %Application Data%\IDM\idmmzcc5\components\iIDMHelper5.xpt
  • %Program Files%\Internet Download Manager\Languages\inst_de.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Uninstall IDM.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_uz.lng
  • %Program Files%\Internet Download Manager\Languages\idm_id.lng
  • %Application Data%\IDM\idmmzcc5\components2\idmcchandler2.dll
  • %Program Files%\Internet Download Manager\Languages\tips_it.txt
  • %Program Files%\Internet Download Manager\Toolbar\3d_small_3.bmp
  • %Program Files%\Internet Download Manager\Languages\inst_hi.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\IDM Help.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_gr.lng
  • %Application Data%\IDM\idmmzcc5\META-INF\zigbert.rsa
  • %Program Files%\Internet Download Manager\idmbrbtn.dll
  • %Program Files%\Internet Download Manager\Languages\tips_ru.txt
  • %Program Files%\Internet Download Manager\idmmzcc7_64.dll
  • %Program Files%\Internet Download Manager\IDMFType.dat
  • %Program Files%\Internet Download Manager\idmcchandler7_64.dll
  • %Program Files%\Internet Download Manager\idmantypeinfo.tlb
  • %Program Files%\Internet Download Manager\Languages\inst_src.lng
  • %Application Data%\IDM\urlexclist.dat
  • %Program Files%\Internet Download Manager\IEGetAll.htm
  • %Program Files%\Internet Download Manager\Languages\inst_ru.lng
  • %Program Files%\Internet Download Manager\Languages\idm_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\idm_cz.lng
  • %Program Files%\Internet Download Manager\idmfsa.dll
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3.bmp
  • %Program Files%\Internet Download Manager\Languages\tips_id.txt
  • %Program Files%\Internet Download Manager\Languages\inst_tr.lng
  • %Program Files%\Internet Download Manager\Languages\tips_ar.txt
  • %Program Files%\Internet Download Manager\IDMIntegrator64.exe
  • %Program Files%\Internet Download Manager\IEExt.htm
  • %Program Files%\Internet Download Manager\Languages\tips_tr.txt
  • %AppDataLocal%\Microsoft\Media Player\CurrentDatabase_372.wmdb
  • %Application Data%\IDM\idmmzcc5
  • %Program Files%\Internet Download Manager\Languages\inst_chn.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\Languages\tips_vn.txt
  • %Program Files%\Internet Download Manager\Languages\tips_hu.txt
  • %Program Files%\Internet Download Manager\Languages\idm_vn.lng
  • %Program Files%\Internet Download Manager\setup_error.log
  • %Program Files%\Internet Download Manager\Languages\tips_gr.txt
  • %Program Files%\Internet Download Manager\Languages\inst_fa.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\tips_cz.txt
  • %Desktop%\Internet Download Manager.lnk
  • %Program Files%\Internet Download Manager\idman.chm
  • %Program Files%\Internet Download Manager\Languages\idm_nl.lng
  • %Program Files%\Internet Download Manager\idmmzcc.xpi
  • %Program Files%\Internet Download Manager\IEMonitor.exe
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Grabber Help.lnk
  • %Program Files%\Internet Download Manager\Languages\tips_ptbr.txt
  • %Program Files%\Internet Download Manager\Languages\inst_ua.lng
  • %Program Files%\Internet Download Manager\idmtdi.inf
  • %Program Files%\Internet Download Manager\Languages\tips_de.txt
  • %Program Files%\Internet Download Manager\idmwfp.cat
  • %Program Files%\Internet Download Manager\Languages\inst_ge.lng
  • %Application Data%\IDM\idmfc.dat
  • %Program Files%\Internet Download Manager\Languages\idm_it.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\TUTORIALS.lnk
  • %Program Files%\Internet Download Manager\tutor.chm
  • %Program Files%\Internet Download Manager\idmftype.dll
  • %Program Files%\Internet Download Manager\Languages\idm_cht.lng
  • %Program Files%\Internet Download Manager\Languages\inst_cz.lng
  • %Windows%\inf\setupapi.app.log
  • %Program Files%\Internet Download Manager\Languages\tips_fr.txt
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Internet Download Manager.lnk
  • %Program Files%\Internet Download Manager\Languages\idm_es.lng
  • %Program Files%\Internet Download Manager\Languages\idm_jp.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\license.lnk
  • %Program Files%\Internet Download Manager\IDMIECC64.dll
  • %Program Files%\Internet Download Manager\idmwfp64.sys
  • %Application Data%\IDM\idmmzcc5\components12\idmmzcc.dll
  • %Program Files%\Internet Download Manager\Languages\template_inst.lng
  • %Program Files%\Internet Download Manager\Languages\inst_kr.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\tips.txt
  • %Program Files%\Internet Download Manager\Toolbar\3d_smallHot_3.bmp
  • %Program Files%\Internet Download Manager\Languages\template.lng
  • %Program Files%\Internet Download Manager\downlWithIDM64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_sk.txt
  • %Program Files%\Internet Download Manager\Languages\inst_dk.lng
  • %Start Menu%\Programs\Internet Download Manager\license.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_hu.lng

(Hinweis: %Start Menu% ist der Ordner 'Startmenü' des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername}\Startmenü unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Startmenü unter Windows NT, C:\Windows\Startmenü oder C:\Dokumente und Einstellungen\{Benutzername}\Startmenü unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Roaming\Microsoft\Windows\Start Menu oder Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.. %Application Data% ist der Ordner 'Anwendungsdaten' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Anwendungsdaten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Anwendungsdaten unter Windows NT, C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Anwendungsdaten unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Local\Temp unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Desktop% ist der Ordner 'Desktop' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Desktop unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Desktop unter Windows NT, C:\Dokumente und Einstellungen\{Benutzername}\Desktop unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\Desktop unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.)

Andere Details

It connects to the following possibly malicious URL:

  • http://test.{BLOCKED}etdownloadmanager.com
  • http://secure.{BLOCKED}etdownloadmanager.com
  • http://www.{BLOCKED}etdownloadmanager.com
  • http://mirror3.{BLOCKED}etdownloadmanager.com
  • http://mirror5.{BLOCKED}etdownloadmanager.com
  • http://{BLOCKED}eridm.com

  Solutions

Moteur de scan minimum: 9.850

Step 1

Für Windows ME und XP Benutzer: Stellen Sie vor einer Suche sicher, dass die Systemwiederherstellung deaktiviert ist, damit der gesamte Computer durchsucht werden kann.

Step 2

Im abgesicherten Modus neu starten

[ learnMore ]

Step 3

Schließen Sie alle geöffneten Browser-Fenster

Step 4

Dateien erkennen und deaktivieren, die als HackTool.Win32.IDMPatcher.AD entdeckt wurden

[ learnMore ]
  1. Für Windows 98 und ME Benutzer: Der Windows Task-Manager zeigt möglicherweise nicht alle aktiven Prozesse an. Verwenden Sie in diesem Fall einen Prozess-Viewer eines Drittanbieters, vorzugsweise Process Explorer, um die Malware-/Grayware-/Spyware-Datei zu beenden. Dieses Tool können Sie hier.
  2. herunterladen.
  3. Wenn die entdeckte Datei im Windows Task-Manager oder Process Explorer angezeigt wird, aber nicht gelöscht werden kann, starten Sie Ihren Computer im abgesicherten Modus neu. Klicken Sie auf diesen Link, um alle erforderlichen Schritte anzuzeigen.
  4. Wenn die entdeckte Datei nicht im Windows Task-Manager oder im Process Explorer angezeigt wird, fahren Sie mit den nächsten Schritten fort.

Step 5

Diesen Registrierungswert löschen

[ learnMore ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • IDMan = "%Program Files%\Internet Download Manager\IDMan.exe /onboot"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
    • GrpConv = "grpconv -o"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • bShLc2 = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\UNINSTALL\Internet Download Manager
    • UninstallString = "%Program Files%\Internet Download Manager\Uninstall.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\UNINSTALL\Internet Download Manager
    • DisplayName = "Internet Download Manager"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\UNINSTALL\Internet Download Manager
    • DisplayIcon = "%Program Files%\Internet Download Manager\IDMan.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\UNINSTALL\Internet Download Manager
    • Publisher = "Tonec Inc."
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\UNINSTALL\Internet Download Manager
    • URLInfoAbout = "http://www.{BLOCKED}etdownloadmanager.com"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\UNINSTALL\Internet Download Manager
    • HelpLink = "http://www.{BLOCKED}etdownloadmanager.com/contact_us.html"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • (Default) = "IDM Helper"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • NoExplorer = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • AppName = "IDMan.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • AppPath = "%Program Files%\Internet Download Manager"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}
    • Policy = "3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
    • AppName = "IDMan.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
    • AppPath = "%Program Files%\Internet Download Manager"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}
    • Policy = "3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID
    • (Default) = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • (Default) = "IDMan.CIDMLinkTransmitter"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32
    • (Default) = "%Program Files%\Internet Download Manager\IDMan.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • (Default) = "IDMan"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • RunAs = "Interactive User"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}
    • ROTFlags = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}
    • (Default) = "ICIDMLinkTransmitter2"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\TypeLib
    • (Default) = "{ECF21EAB-3AA8-4355-82BE-F777990001DD}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}
    • (Default) = "ICIDMLinkTransmitter"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\TypeLib
    • (Default) = "{ECF21EAB-3AA8-4355-82BE-F777990001DD}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1
    • (Default) = "IDMAllLinksProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1\CLSID
    • (Default) = "{5312C54E-A385-46B7-B200-ABAF81B03935}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor
    • (Default) = "IDMAllLinksProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor\CLSID
    • (Default) = "{5312C54E-A385-46B7-B200-ABAF81B03935}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor\CurVer
    • (Default) = "IDMGetAll.IDMAllLinksProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}
    • (Default) = "IDMAllLinksProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID
    • (Default) = "IDMGetAll.IDMAllLinksProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID
    • (Default) = "IDMGetAll.IDMAllLinksProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\IDMGetAll.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\TypeLib
    • (Default) = "{37294E01-DB54-43AF-9D50-93FF7267DF5D}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}
    • (Default) = "IIDMAllLinksProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\TypeLib
    • (Default) = "{37294E01-DB54-43AF-9D50-93FF7267DF5D}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1
    • (Default) = "IDMIEHlprObj Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1\CLSID
    • (Default) = "{0055C089-8582-441B-A0BF-17B458C2A3A8}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj
    • (Default) = "IDMIEHlprObj Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj\CLSID
    • (Default) = "{0055C089-8582-441B-A0BF-17B458C2A3A8}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj\CurVer
    • (Default) = "IDMIECC.IDMIEHlprObj.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • (Default) = "IDM integration (IDMIEHlprObj Class)"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\TypeLib
    • (Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1
    • (Default) = "IDMHelperLinksStorage Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1\CLSID
    • (Default) = "{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage
    • (Default) = "IDMHelperLinksStorage Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage\CLSID
    • (Default) = "{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage\CurVer
    • (Default) = "IDMIECC.IDMHelperLinksStorage.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
    • (Default) = "IDMHelperLinksStorage Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID
    • (Default) = "IDMIECC.IDMHelperLinksStorage.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID
    • (Default) = "IDMIECC.IDMHelperLinksStorage"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\IDMIECC.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\TypeLib
    • (Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}
    • (Default) = "IIDMIEHlprObj"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\TypeLib
    • (Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}
    • (Default) = "IIDMHelperLinksStorage"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\TypeLib
    • (Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1
    • (Default) = "LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1\CLSID
    • (Default) = "{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor
    • (Default) = "LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor\CLSID
    • (Default) = "{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor\CurVer
    • (Default) = "DownlWithIDM.LinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • (Default) = "LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID
    • (Default) = "DownlWithIDM.LinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.LinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll, 101"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus
    • (Default) = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus\1
    • (Default) = "131473"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Version
    • (Default) = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1
    • (Default) = "VLinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1\CLSID
    • (Default) = "{CDD67718-A430-4AB9-A939-83D9074B0038}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor
    • (Default) = "VLinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor\CLSID
    • (Default) = "{CDD67718-A430-4AB9-A939-83D9074B0038}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor\CurVer
    • (Default) = "DownlWithIDM.VLinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
    • (Default) = "VLinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID
    • (Default) = "DownlWithIDM.VLinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.VLinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1
    • (Default) = "V2LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1\CLSID
    • (Default) = "{4764030F-2733-45B9-AE62-3D1F4F6F2861}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor
    • (Default) = "V2LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor\CLSID
    • (Default) = "{4764030F-2733-45B9-AE62-3D1F4F6F2861}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor\CurVer
    • (Default) = "DownlWithIDM.V2LinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
    • (Default) = "V2LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID
    • (Default) = "DownlWithIDM.V2LinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.V2LinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1
    • (Default) = "IDMDwnlMgr Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1\CLSID
    • (Default) = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr
    • (Default) = "IDMDwnlMgr Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr\CLSID
    • (Default) = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr\CurVer
    • (Default) = "DownlWithIDM.IDMDwnlMgr.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
    • (Default) = "IDMDwnlMgr Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID
    • (Default) = "DownlWithIDM.IDMDwnlMgr.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.IDMDwnlMgr"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}
    • (Default) = "ILinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}
    • (Default) = "IVLinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}
    • (Default) = "IV2LinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\InProcServer32
    • (Default) = "%Program Files%\Internet Download Manager\idmfsa.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\InProcServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
    • (Default) = "PSFactoryBuffer"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ProxyStubClsid32
    • (Default) = "{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}
    • (Default) = "IIDMEFSAgent2"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\NumMethods
    • (Default) = "13"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ProxyStubClsid32
    • (Default) = "{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}
    • (Default) = "IIDMEFSAgent"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\NumMethods
    • (Default) = "12"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\ProxyStubClsid32
    • (Default) = "{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}
    • (Default) = "IIDMEFSAgent3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\NumMethods
    • (Default) = "14"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1
    • (Default) = "IDMEFSAgent Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1\CLSID
    • (Default) = "{0F947660-8606-420A-BAC6-51B84DD22A47}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent
    • (Default) = "IDMEFSAgent Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent\CLSID
    • (Default) = "{0F947660-8606-420A-BAC6-51B84DD22A47}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent\CurVer
    • (Default) = "Idmfsa.IDMEFSAgent.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • (Default) = "IDMEFSAgent Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • AppId = "{0F947660-8606-420A-BAC6-51B84DD22A47}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • LocalizedString = "@%Program Files%\Internet Download Manager\idmfsa.dll,-100"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\Elevation
    • Enabled = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID
    • (Default) = "Idmfsa.IDMEFSAgent.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID
    • (Default) = "Idmfsa.IDMEFSAgent"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\idmfsa.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\TypeLib
    • (Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • (Default) = "IDM Elevated FS Assistant"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}
    • DllSurrogate = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\TypeLib
    • (Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\TypeLib
    • (Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\TypeLib
    • (Default) = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • (Default) = "IDM Helper"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • NoExplorer = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}
    • (Default) = "idmBroker"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\idmBroker.EXE
    • AppID = "{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader.1
    • (Default) = "OptionsReader Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader.1\CLSID
    • (Default) = "{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader
    • (Default) = "OptionsReader Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader\CLSID
    • (Default) = "{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader\CurVer
    • (Default) = "idmBroker.OptionsReader.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}
    • (Default) = "OptionsReader Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\ProgID
    • (Default) = "idmBroker.OptionsReader.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\VersionIndependentProgID
    • (Default) = "idmBroker.OptionsReader"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\LocalServer32
    • (Default) = "%Program Files%\Internet Download Manager\idmBroker.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\TypeLib
    • (Default) = "{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}
    • (Default) = "IOptionsReader"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}\ProxyStubClsid32
    • (Default) = "{00020424-0000-0000-C000-000000000046}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}\TypeLib
    • (Default) = "{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}
    • (Default) = "LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID
    • (Default) = "DownlWithIDM.LinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.LinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll, 101"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus
    • (Default) = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\MiscStatus\1
    • (Default) = "131473"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Version
    • (Default) = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}
    • (Default) = "VLinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID
    • (Default) = "DownlWithIDM.VLinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.VLinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}
    • (Default) = "V2LinkProcessor Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID
    • (Default) = "DownlWithIDM.V2LinkProcessor.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.V2LinkProcessor"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}
    • (Default) = "IDMDwnlMgr Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID
    • (Default) = "DownlWithIDM.IDMDwnlMgr.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID
    • (Default) = "DownlWithIDM.IDMDwnlMgr"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\downlWithIDM64.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\TypeLib
    • (Default) = "{6A89524B-E1B6-4D71-972A-8FD53F240936}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}
    • (Default) = "IDM integration (IDMIEHlprObj Class)"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ProgID
    • (Default) = "IDMIECC.IDMIEHlprObj.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\VersionIndependentProgID
    • (Default) = "IDMIECC.IDMIEHlprObj"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\IDMIECC64.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\TypeLib
    • (Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}
    • (Default) = "IDMHelperLinksStorage Class"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID
    • (Default) = "IDMIECC.IDMHelperLinksStorage.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID
    • (Default) = "IDMIECC.IDMHelperLinksStorage"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32
    • (Default) = "%Program Files%\Internet Download Manager\IDMIECC64.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\TypeLib
    • (Default) = "{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\IEXPLORE
    • name = "Internet Explorer"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\IEXPLORE
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Firefox
    • name = "Mozilla firefox"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Firefox
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\chrome
    • name = "Google Chrome"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\chrome
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\OPERA
    • name = "Opera"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\OPERA
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Safari
    • name = "Apple Safari"
  • In HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\Safari
    • int = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • UseKeyToPrevent = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • UseKeyToForce = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • AltP = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • ShiftP = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • CtrlP = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • DelP = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • AltF = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • CtrlF = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • ShiftF = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • InsF = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • CheckMouse = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\SpecialKeys
    • SkipHtml = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • AppDataIDMFolder = "%Application Data%\IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • CommonAppDataIDMFolder = "%All Users Profile%\IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl1_str = "Download with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlAll_str = "Download all links with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlFLV_str = "Download last requested FLV video"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl10FLV_str = "Choose from 10 last requested FLV videos"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlppFLV_str = "Download FLV video with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlFLVa_str = "Download last requested FLV video with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl10FLVa_str = "Download FLV videos with IDM from 10 last requested"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ExceptionServers = "{random characters}"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • ID = "7"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • mask = "zip rar r0* r1* arj gz sit sitx sea ace bz2 7z"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • pathW = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Compressed
    • sites = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • ID = "5"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • mask = "doc pdf ppt pps docx pptx"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • pathW = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Documents
    • sites = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • ID = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • mask = "mp3 wav wma mpa ram ra aac aif m4a"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • pathW = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Music
    • sites = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • ID = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • mask = "exe msi"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • pathW = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Programs
    • sites = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • ID = "3"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • mask = "avi mpg mpe mpeg asf wmv mov qt rm mp4 flv m4v webm ogv ogg mkv"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • pathW = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • rememberLastPath = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • forSiteOnly = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager\FoldersTree\Video
    • sites = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • iedownl1_str = "Download with IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • iedownlAll_str = "Download all links with IDM"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer
    • DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer
    • DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • EnableDriver = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • mzcc_ext_vers = "73120"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • intAOFRWE = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\NativeMessagingHosts\com.tonec.idm
    • (Default) = "%Program Files%\Internet Download Manager\IDMMsgHost.json"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.tonec.idm
    • (Default) = "%Program Files%\Internet Download Manager\IDMMsgHost.json"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
    • path = "%Program Files%\Internet Download Manager\IDMGCExt.crx"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
    • version = "6.35.2"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
    • path = "%Program Files%\Internet Download Manager\IDMGCExt.crx"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek
    • version = "6.35.2"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • bShNAdvIntMsg = "1"
  • In HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions
    • mozilla_cc3@internetdownloadmanager.com = "%Program Files%\Internet Download Manager\idmmzcc3.xpi"
  • In HKEY_CURRENT_USER\Software\Mozilla\SeaMonkey\Extensions
    • mozilla_cc@internetdownloadmanager.com = "%Application Data%\IDM\idmmzcc5"
  • In HKEY_CURRENT_USER\Software\Mozilla\SeaMonkey\Extensions
    • mozilla_cc2@internetdownloadmanager.com = "%Program Files%\Internet Download Manager\idmmzcc2.xpi"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • mzcc_vers = "62526"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • lastintres = "1"
  • In HKEY_CURRENT_USER\Software\Mozilla\NativeMessagingHosts\com.tonec.idm
    • (Default) = "%Program Files%\Internet Download Manager\IDMMsgHostMoz.json"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • Extensions = "{random characters}"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LocalPathW = ""
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • TempPath = "%Application Data%\IDM"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • FindApps = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • ExePath = "%Program Files%\Internet Download Manager\IDMan.exe"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownlFLV_v = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager\menuExt
    • ffdownl10FLV_v = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • idmvers = "v6.35b08 Trial"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LstCheck = "09/23/19"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • LaunchOnStart = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • RememberLastSave = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • MonitorUrlClipboard = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • UseHttpProxy = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • UseFtpProxy = "0"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • FtpPasive = "0"
  • In HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
    • Model = "265"
  • In HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}
    • Therad = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • FLV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MP3 = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MP4 = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • M4V = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • F4V = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • M4A = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MPG = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MPEG = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • AVI = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WMV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WMA = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WAV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • ASF = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • RM = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • OGG = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • OGV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MOV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • 3GP = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • QT = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • WEBM = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • TS = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • MKV = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • AAC = "1"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • VTT = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel
    • TTML = "2"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel\minsize
    • MP3 = "51200"
  • In HKEY_CURRENT_USER\Software\DownloadManager\DwnlPanel\minsize
    • OGG = "102400"
  • In HKEY_CURRENT_USER\Software\DownloadManager\ConfigTime
    • (Default) = "1569228217"
  • In HKEY_CURRENT_USER\Software\DownloadManager
    • radxcnt = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Internet Download Manager
    • AdvIntDriverEnabled2 = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\IDMWFP
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\Setup\SetupapiLogStatus
    • setupapi.app.log = "4096"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
    • GlobalAssocChangedCounter = "41"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}
    • (Default) = "IDM Shell Extension"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32
    • (Default) = "%Program Files%\Internet Download Manager\IDMShellExt64.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension
    • (Default) = "{CDC95B92-E27C-4745-A8C5-64A52A78855D}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
    • {CDC95B92-E27C-4745-A8C5-64A52A78855D} = "IDM Shell Extension"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
    • GlobalAssocChangedCounter = "42"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
    • GlobalAssocChangedCounter = "43"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Nla\Cache\Intranet
    • {89BCDCB3-5725-45A2-94AB-2D6B641209B0} = "\x00PV\xbc\x0f"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • cval = "0"

Step 6

Diese Dateien suchen und löschen

[ learnMore ]
Möglicherweise sind einige Komponentendateien verborgen. Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter "Weitere erweiterte Optionen", um alle verborgenen Dateien und Ordner in den Suchergebnissen zu berücksichtigen.
  • %Start Menu%\Programs\Internet Download Manager\Internet Download Manager.lnk
  • %Program Files%\Internet Download Manager\grabber.chm
  • %Application Data%\IDM\idmmzcc5\components2\idmcchandler2_64.dll
  • %AppDataLocal%\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl
  • %Program Files%\Internet Download Manager\idmmkb.dll
  • %Program Files%\Internet Download Manager\Languages\tips_es.txt
  • %Program Files%\Internet Download Manager\idmtdi.cat
  • %Program Files%\Internet Download Manager\IDMNetMon64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_kr.txt
  • %Program Files%\Internet Download Manager\Languages\inst_al.lng
  • %Application Data%\IDM\idmmzcc5\components2\iIDMHelper.xpt
  • %Program Files%\Internet Download Manager\IDMMsgHostMoz.json
  • %Program Files%\Internet Download Manager\defexclist.txt
  • %Program Files%\Internet Download Manager\downlWithIDM.dll
  • %Program Files%\Internet Download Manager\IDMOpExt.nex
  • %Program Files%\Internet Download Manager\idmcchandler2_64.dll
  • %Program Files%\Internet Download Manager\license.txt
  • %Program Files%\Internet Download Manager\idmcchandler2.dll
  • %Program Files%\Internet Download Manager\idmmzcc7.dll
  • %Program Files%\Internet Download Manager\Languages\tips_cht.txt
  • %Program Files%\Internet Download Manager\Languages\idm_ar.lng
  • %Application Data%\IDM\idmmzcc5\chrome\idmmzcc.jar
  • %Application Data%\IDM\idmmzcc5\install.js
  • %Program Files%\Internet Download Manager\Languages\idm_kr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_fr.lng
  • %Program Files%\Internet Download Manager\Languages\inst_iw.lng
  • %Program Files%\Internet Download Manager\idmtdi32.sys
  • %Program Files%\Internet Download Manager\idmcchandler7.dll
  • %Program Files%\Internet Download Manager\Languages\idm_hu.lng
  • %Program Files%\Internet Download Manager\Languages\inst_lao.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ar.lng
  • %Program Files%\Internet Download Manager\Languages\idm_chn2.lng
  • %Application Data%\IDM\idmmzcc5\components2\idmmzcc.dll
  • %Program Files%\Internet Download Manager\Languages\inst_pt.lng
  • %Program Files%\Internet Download Manager\Languages\idm_fa.lng
  • %Program Files%\Internet Download Manager\idmwfp32.sys
  • %Program Files%\Internet Download Manager\IDMGCExt.crx
  • %Application Data%\IDM\idmmzcc5\components\iIDMMzCC.xpt
  • %Program Files%\Internet Download Manager\Languages\idm_ru.lng
  • %Program Files%\Internet Download Manager\Languages\inst_th.lng
  • %Program Files%\Internet Download Manager\Languages\idm_fr.lng
  • %Program Files%\Internet Download Manager\IDMShellExt64.dll
  • %Program Files%\Internet Download Manager\idmBroker.exe
  • %Program Files%\Internet Download Manager\IEGetVL.htm
  • %Program Files%\Internet Download Manager\IDMNetMon.dll
  • %Start Menu%\Programs\Internet Download Manager\Grabber Help.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_my.lng
  • %Program Files%\Internet Download Manager\idmmzcc2.xpi
  • %Start Menu%\Programs\Internet Download Manager\IDM Help.lnk
  • %Program Files%\Internet Download Manager\idmfc.dat
  • %Program Files%\Internet Download Manager\Toolbar\3d_style_3.tbi
  • %All Users Profile%\Microsoft\Windows\DRM\drmstore.hds
  • %Program Files%\Internet Download Manager\IDMMsgHost.exe
  • %Application Data%\IDM\defextmap.dat
  • %Program Files%\Internet Download Manager\Languages\inst_vn.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3.bmp
  • %All Users Profile%\Microsoft\Windows\DRM\v3ks.sec
  • %Program Files%\Internet Download Manager\IEGetVL2.htm
  • %Program Files%\Internet Download Manager\Languages\tips_fa.txt
  • %Program Files%\Internet Download Manager\IDMan.exe
  • %Application Data%\IDM\Scheduler\s_1.dt
  • %Program Files%\Internet Download Manager\Languages\tips_jp.txt
  • %Application Data%\IDM\idmmzcc5\components\idmhelper5.js
  • %Application Data%\IDM\idmmzcc5\chrome.manifest
  • %Application Data%\IDM\idmmzcc5\components2\idmmzcc64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_pl.txt
  • %Program Files%\Internet Download Manager\idmbrbtn64.dll
  • %Program Files%\Internet Download Manager\Languages\inst_am.lng
  • %Application Data%\IDM\idmmzcc5\install.rdf
  • %Program Files%\Internet Download Manager\idmindex.dll
  • %Program Files%\Internet Download Manager\idmvs.dll
  • %Program Files%\Internet Download Manager\IDMGrHlp.exe
  • %Program Files%\Internet Download Manager\IDMSetup2.log
  • %Program Files%\Internet Download Manager\Languages\inst_cht.lng
  • %Application Data%\IDM\idmmzcc5\META-INF\zigbert.sf
  • %Program Files%\Internet Download Manager\Languages\inst_id.lng
  • %Program Files%\Internet Download Manager\Languages\inst_es.lng
  • %Application Data%\IDM\idmmzcc5\components2\idmhelper.js
  • %Application Data%\IDM\idmmzcc5\components2\iIDMMzCC.xpt
  • %Program Files%\Internet Download Manager\Languages\inst_bg.lng
  • %Program Files%\Internet Download Manager\idmmzcc3.xpi
  • %Program Files%\Internet Download Manager\Languages\idm_pl.lng
  • %Program Files%\Internet Download Manager\Languages\idm_th.lng
  • %Program Files%\Internet Download Manager\Languages\inst_sk.lng
  • %Program Files%\Internet Download Manager\IDMGetAll64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_nl.txt
  • %Program Files%\Internet Download Manager\IDMMsgHost.json
  • %Application Data%\IDM\idmmzcc5\components\idmmzcc.dll
  • %Program Files%\Internet Download Manager\idmtdi64.sys
  • %Program Files%\Internet Download Manager\IDMGCExt59.crx
  • %Application Data%\IDM\idmmzcc5\icon.png
  • %Program Files%\Internet Download Manager\Languages\idm_tr.lng
  • %Application Data%\IDM\idmmzcc5\components12\idmmzcc64.dll
  • %Application Data%\IDM\idmmzcc5\META-INF\manifest.mf
  • %Program Files%\Internet Download Manager\IDMFType64.dll
  • %Program Files%\Internet Download Manager\IDMShellExt.dll
  • %Program Files%\Internet Download Manager\Languages\idm_iw.lng
  • %Program Files%\Internet Download Manager\idmvconv.dll
  • %Program Files%\Internet Download Manager\Languages\tips_th.txt
  • %User Temp%\7ZipSfx.000\Kur.exe
  • %Program Files%\Internet Download Manager\Uninstall.exe
  • %Start Menu%\Programs\Internet Download Manager\Uninstall IDM.lnk
  • %Program Files%\Internet Download Manager\Languages\tips_chn.txt
  • %Program Files%\Internet Download Manager\IDMIECC.dll
  • %Program Files%\Internet Download Manager\Languages\idm_sk.lng
  • %Program Files%\Internet Download Manager\IDMGetAll.dll
  • %Program Files%\Internet Download Manager\MediumILStart.exe
  • %User Temp%\7ZipSfx.000\IDMSetup2.log
  • %Program Files%\Internet Download Manager\Languages\idm_de.lng
  • %Program Files%\Internet Download Manager\Languages\inst_pl.lng
  • %Program Files%\Internet Download Manager\idmwfp.inf
  • %Program Files%\Internet Download Manager\Languages\idm_gr.lng
  • %Program Files%\Internet Download Manager\scheduler.chm
  • %Program Files%\Internet Download Manager\Languages\inst_it.lng
  • %Start Menu%\Programs\Internet Download Manager\TUTORIALS.lnk
  • %Application Data%\IDM\idmmzcc5\components\iIDMHelper5.xpt
  • %Program Files%\Internet Download Manager\Languages\inst_de.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Uninstall IDM.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_uz.lng
  • %Program Files%\Internet Download Manager\Languages\idm_id.lng
  • %Application Data%\IDM\idmmzcc5\components2\idmcchandler2.dll
  • %Program Files%\Internet Download Manager\Languages\tips_it.txt
  • %Program Files%\Internet Download Manager\Toolbar\3d_small_3.bmp
  • %Program Files%\Internet Download Manager\Languages\inst_hi.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\IDM Help.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_gr.lng
  • %Application Data%\IDM\idmmzcc5\META-INF\zigbert.rsa
  • %Program Files%\Internet Download Manager\idmbrbtn.dll
  • %Program Files%\Internet Download Manager\Languages\tips_ru.txt
  • %Program Files%\Internet Download Manager\idmmzcc7_64.dll
  • %Program Files%\Internet Download Manager\IDMFType.dat
  • %Program Files%\Internet Download Manager\idmcchandler7_64.dll
  • %Program Files%\Internet Download Manager\idmantypeinfo.tlb
  • %Program Files%\Internet Download Manager\Languages\inst_src.lng
  • %Application Data%\IDM\urlexclist.dat
  • %Program Files%\Internet Download Manager\IEGetAll.htm
  • %Program Files%\Internet Download Manager\Languages\inst_ru.lng
  • %Program Files%\Internet Download Manager\Languages\idm_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\idm_cz.lng
  • %Program Files%\Internet Download Manager\idmfsa.dll
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3.bmp
  • %Program Files%\Internet Download Manager\Languages\tips_id.txt
  • %Program Files%\Internet Download Manager\Languages\inst_tr.lng
  • %Program Files%\Internet Download Manager\Languages\tips_ar.txt
  • %Program Files%\Internet Download Manager\IDMIntegrator64.exe
  • %Program Files%\Internet Download Manager\IEExt.htm
  • %Program Files%\Internet Download Manager\Languages\tips_tr.txt
  • %AppDataLocal%\Microsoft\Media Player\CurrentDatabase_372.wmdb
  • %Application Data%\IDM\idmmzcc5
  • %Program Files%\Internet Download Manager\Languages\inst_chn.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_largeHot_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\Languages\tips_vn.txt
  • %Program Files%\Internet Download Manager\Languages\tips_hu.txt
  • %Program Files%\Internet Download Manager\Languages\idm_vn.lng
  • %Program Files%\Internet Download Manager\setup_error.log
  • %Program Files%\Internet Download Manager\Languages\tips_gr.txt
  • %Program Files%\Internet Download Manager\Languages\inst_fa.lng
  • %Program Files%\Internet Download Manager\Languages\inst_ptbr.lng
  • %Program Files%\Internet Download Manager\Languages\tips_cz.txt
  • %Desktop%\Internet Download Manager.lnk
  • %Program Files%\Internet Download Manager\idman.chm
  • %Program Files%\Internet Download Manager\Languages\idm_nl.lng
  • %Program Files%\Internet Download Manager\idmmzcc.xpi
  • %Program Files%\Internet Download Manager\IEMonitor.exe
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Grabber Help.lnk
  • %Program Files%\Internet Download Manager\Languages\tips_ptbr.txt
  • %Program Files%\Internet Download Manager\Languages\inst_ua.lng
  • %Program Files%\Internet Download Manager\idmtdi.inf
  • %Program Files%\Internet Download Manager\Languages\tips_de.txt
  • %Program Files%\Internet Download Manager\idmwfp.cat
  • %Program Files%\Internet Download Manager\Languages\inst_ge.lng
  • %Application Data%\IDM\idmfc.dat
  • %Program Files%\Internet Download Manager\Languages\idm_it.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\TUTORIALS.lnk
  • %Program Files%\Internet Download Manager\tutor.chm
  • %Program Files%\Internet Download Manager\idmftype.dll
  • %Program Files%\Internet Download Manager\Languages\idm_cht.lng
  • %Program Files%\Internet Download Manager\Languages\inst_cz.lng
  • %Windows%\inf\setupapi.app.log
  • %Program Files%\Internet Download Manager\Languages\tips_fr.txt
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Internet Download Manager.lnk
  • %Program Files%\Internet Download Manager\Languages\idm_es.lng
  • %Program Files%\Internet Download Manager\Languages\idm_jp.lng
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\license.lnk
  • %Program Files%\Internet Download Manager\IDMIECC64.dll
  • %Program Files%\Internet Download Manager\idmwfp64.sys
  • %Application Data%\IDM\idmmzcc5\components12\idmmzcc.dll
  • %Program Files%\Internet Download Manager\Languages\template_inst.lng
  • %Program Files%\Internet Download Manager\Languages\inst_kr.lng
  • %Program Files%\Internet Download Manager\Toolbar\3d_large_3_hdpi15.bmp
  • %Program Files%\Internet Download Manager\tips.txt
  • %Program Files%\Internet Download Manager\Toolbar\3d_smallHot_3.bmp
  • %Program Files%\Internet Download Manager\Languages\template.lng
  • %Program Files%\Internet Download Manager\downlWithIDM64.dll
  • %Program Files%\Internet Download Manager\Languages\tips_sk.txt
  • %Program Files%\Internet Download Manager\Languages\inst_dk.lng
  • %Start Menu%\Programs\Internet Download Manager\license.lnk
  • %Program Files%\Internet Download Manager\Languages\inst_hu.lng

Step 7

Diese Ordner suchen und löschen

[ learnMore ]
Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter Weitere erweiterte Optionen, um alle verborgenen Ordner in den Suchergebnissen zu berücksichtigen.
  • %User Temp%\7ZipSfx.000
  • %Application Data%\DMCache
  • %User Profile%\Downloads\Video
  • %Application Data%\IDM\Grabber
  • %Application Data%\IDM\idmmzcc5\META-INF
  • %AppDataLocal%\Microsoft\Windows\Explorer
  • %All Users Profile%\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
  • %User Profile%\Downloads\Documents
  • %Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft
  • %Start Menu%\Programs\Internet Download Manager
  • %User Profile%\Downloads\Programs
  • %Application Data%\IDM\idmmzcc5\components2
  • %All Users Profile%\IDM
  • %Program Files%\Internet Download Manager\Languages
  • %Program Files%\Internet Download Manager\Toolbar
  • %User Profile%\Downloads\Music
  • %Application Data%\IDM\Scheduler
  • %Application Data%\IDM\idmmzcc5\components12
  • %Application Data%\IDM\idmmzcc5
  • %Application Data%\IDM\Grabber\Projects
  • %Application Data%\IDM
  • %User Profile%\Downloads\Compressed
  • %Application Data%\IDM\idmmzcc5\chrome
  • %Program Files%\Internet Download Manager
  • %Application Data%\IDM\idmmzcc5\components

Step 8

Führen Sie den Neustart im normalen Modus durch, und durchsuchen Sie Ihren Computer mit Ihrem Trend Micro Produkt nach Dateien, die als HackTool.Win32.IDMPatcher.AD entdeckt werden. Falls die entdeckten Dateien bereits von Ihrem Trend Micro Produkt gesäubert, gelöscht oder in Quarantäne verschoben wurden, sind keine weiteren Schritte erforderlich. Dateien in Quarantäne können einfach gelöscht werden. Auf dieser Knowledge-Base-Seite finden Sie weitere Informationen.

Step 9

Diese Datei über eine Sicherungskopie wiederherstellen Nur Microsoft basierte Dateien werden wiederhergestellt. Falls diese Malware/Grayware/Spyware auch Dateien aus Programmen gelöscht hat, die nicht von Microsoft stammen, installieren Sie diese Programme auf Ihrem Computer bitte neu.

  • %User Temp%\7ZipSfx.000\IDMSetup2.log
  • %AppDataLocal%\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl

Step 10

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %User Temp%\7ZipSfx.000

Step 11

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions
    • mozilla_cc@internetdownloadmanager.com
  • In HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions
    • mozilla_cc2@internetdownloadmanager.com
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
    • GrpConv


Participez à notre enquête!