Analysis

  • max time kernel
    52s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 05:33

General

  • Target

    新建文件夹/Inet_Download_Manager_v6.37.14_Final/Internet Download Manager/!卸载.bat

  • Size

    21KB

  • MD5

    31fa6631bbea020225696410fc01c8df

  • SHA1

    8326980dd890d8963d4bb13a7feb55abfadbb196

  • SHA256

    8f102f28201180ab212a189f5a569b5ec26ef9e6f452a53050e0c29a8023c4a8

  • SHA512

    6c863bf2c24117523e39f9c4c2a6b9cf3e24ca90200796611731e32d5c02da6d1c3f6cebaa27aae6ac69f35d4a4cac5d01b459f36453f33313728516e91e50a3

  • SSDEEP

    384:yz3J6AHqbeGsaEBQ8QJyMMpj1Tcdju+ZyAqT+5k2X2dW1IB8paiE33VSN2:MJraOy9ycdju+ZyAqT+5k2X2dW1I2aJZ

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Runs net.exe
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\新建文件夹\Inet_Download_Manager_v6.37.14_Final\Internet Download Manager\!卸载.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\system32\reg.exe
      REG QUERY "HKU\S-1-5-19\Environment"
      2⤵
        PID:1316
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im IDM*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im IEMon*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
      • C:\Windows\system32\net.exe
        Net Stop IDMWFP
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 Stop IDMWFP
          3⤵
            PID:912
        • C:\Windows\system32\net.exe
          Net Stop IDMTDI
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 Stop IDMTDI
            3⤵
              PID:1740
          • C:\Windows\system32\rundll32.exe
            Rundll32 setupapi.dll,InstallHinfSection DefaultUninstall 128 .\idmwfp.inf
            2⤵
            • Drops file in Drivers directory
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:996
            • C:\Windows\system32\runonce.exe
              "C:\Windows\system32\runonce.exe" -r
              3⤵
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:320
              • C:\Windows\System32\grpconv.exe
                "C:\Windows\System32\grpconv.exe" -o
                4⤵
                  PID:1504
            • C:\Windows\system32\rundll32.exe
              Rundll32 setupapi.dll,InstallHinfSection DefaultUninstall 128 .\idmtdi.inf
              2⤵
              • Drops file in Drivers directory
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1536
              • C:\Windows\system32\runonce.exe
                "C:\Windows\system32\runonce.exe" -r
                3⤵
                • Checks processor information in registry
                • Suspicious use of WriteProcessMemory
                PID:1960
                • C:\Windows\System32\grpconv.exe
                  "C:\Windows\System32\grpconv.exe" -o
                  4⤵
                    PID:1744
              • C:\Windows\system32\regsvr32.exe
                Regsvr32 /s /u IDMShellExt.dll
                2⤵
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of WriteProcessMemory
                PID:1716
                • C:\Windows\SysWOW64\regsvr32.exe
                  /s /u IDMShellExt.dll
                  3⤵
                    PID:1660
                • C:\Windows\system32\regsvr32.exe
                  Regsvr32 /s /u IDMShellExt64.dll
                  2⤵
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:1000
                • C:\Windows\system32\regsvr32.exe
                  regsvr32 /s /u IDMIECC.dll
                  2⤵
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  • Suspicious use of WriteProcessMemory
                  PID:904
                  • C:\Windows\SysWOW64\regsvr32.exe
                    /s /u IDMIECC.dll
                    3⤵
                      PID:1364
                  • C:\Windows\system32\regsvr32.exe
                    regsvr32 /s /u IDMGetAll.dll
                    2⤵
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:836
                    • C:\Windows\SysWOW64\regsvr32.exe
                      /s /u IDMGetAll.dll
                      3⤵
                        PID:1196
                    • C:\Windows\system32\regsvr32.exe
                      regsvr32 /s /u downlWithIDM.dll
                      2⤵
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      PID:916
                      • C:\Windows\SysWOW64\regsvr32.exe
                        /s /u downlWithIDM.dll
                        3⤵
                          PID:1596
                      • C:\Windows\system32\regsvr32.exe
                        regsvr32 /s /u IDMIECC64.dll
                        2⤵
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:584
                      • C:\Windows\system32\regsvr32.exe
                        regsvr32 /s /u IDMGetAll64.dll
                        2⤵
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:1564
                      • C:\Windows\system32\regsvr32.exe
                        regsvr32 /s /u downlWithIDM64.dll
                        2⤵
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:1576
                      • C:\Windows\system32\reg.exe
                        reg delete "HKCU\Software\DownloadManager" /v "tvfrdt" /f
                        2⤵
                          PID:1756
                        • C:\Windows\system32\reg.exe
                          reg delete "HKCU\Software\DownloadManager" /v "Email" /f
                          2⤵
                            PID:1860
                          • C:\Windows\system32\reg.exe
                            reg delete "HKCU\Software\DownloadManager" /v "Serial" /f
                            2⤵
                              PID:1144
                            • C:\Windows\system32\reg.exe
                              reg delete "HKCU\Software\DownloadManager" /v "LName" /f
                              2⤵
                                PID:616
                              • C:\Windows\system32\reg.exe
                                reg delete "HKCU\Software\DownloadManager" /v "FName" /f
                                2⤵
                                  PID:1136
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKCU\Software\DownloadManager" /v "scansk" /f
                                  2⤵
                                    PID:1856
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKCU\Software\DownloadManager" /v "MData" /f
                                    2⤵
                                      PID:2020
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKCU\Software\DownloadManager" /v "ExePath" /f
                                      2⤵
                                        PID:2028
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKCU\Software\DownloadManager" /v "TempPath" /f
                                        2⤵
                                          PID:524
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKCU\Software\DownloadManager" /v "CheckUpdtVM" /f
                                          2⤵
                                            PID:912
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKCU\Software\DownloadManager" /v "AppDataIDMFolder" /f
                                            2⤵
                                              PID:1808
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKCU\Software\DownloadManager" /v "CommonAppDataIDMFolder" /f
                                              2⤵
                                                PID:1740
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKCU\Software\CocCoc\Browser\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                2⤵
                                                  PID:456
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKCU\Software\CocCoc\Browser\NativeMessagingHosts\com.tonec.idm" /f
                                                  2⤵
                                                    PID:1556
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKCU\Software\Microsoft\Edge\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                    2⤵
                                                      PID:1312
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Edge\NativeMessagingHosts\com.tonec.idm" /f
                                                      2⤵
                                                        PID:112
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete "HKCU\Software\Microsoft\Internet Explorer" /v "DownloadUI" /f
                                                        2⤵
                                                          PID:596
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete "HKCU\Software\Microsoft\Internet Explorer\MenuExt\╩╣╙├ IDM ╧┬╘╪" /f
                                                          2⤵
                                                            PID:1544
                                                          • C:\Windows\system32\reg.exe
                                                            reg delete "HKCU\Software\Microsoft\Internet Explorer\MenuExt\╩╣╙├ IDM ╧┬╘╪╚½▓┐┴┤╜╙" /f
                                                            2⤵
                                                              PID:1868
                                                            • C:\Windows\system32\reg.exe
                                                              reg delete "HKCU\Software\Mozilla\NativeMessagingHosts\com.tonec.idm" /f
                                                              2⤵
                                                                PID:1304
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete "HKCU\Software\Mozilla\SeaMonkey\Extensions" /v "mozilla_cc@internetdownloadmanager.com" /f
                                                                2⤵
                                                                  PID:1468
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete "HKCU\Software\Mozilla\SeaMonkey\Extensions" /v "mozilla_cc2@internetdownloadmanager.com" /f
                                                                  2⤵
                                                                    PID:1464
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg delete "HKLM\SOFTWARE\Internet Download Manager" /f
                                                                    2⤵
                                                                      PID:568
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg delete "HKLM\SOFTWARE\Wow6432Node\Internet Download Manager" /f
                                                                      2⤵
                                                                        PID:1788
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg delete "HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.tonec.idm" /f
                                                                        2⤵
                                                                          PID:1972
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete "HKLM\SOFTWARE\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                                          2⤵
                                                                            PID:1696
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg delete "HKLM\SOFTWARE\Wow6432Node\Google\Chrome\NativeMessagingHosts\com.tonec.idm" /f
                                                                            2⤵
                                                                              PID:1264
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg delete "HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                                              2⤵
                                                                                PID:808
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /f /v "C:\Users\Admin\AppData\Local\Temp\新建文件夹\Inet_Download_Manager_v6.37.14_Final\Internet Download Manager\IDM.exe"
                                                                                2⤵
                                                                                  PID:1472
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg delete "HKCR\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                  2⤵
                                                                                    PID:1716
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg delete "HKCR\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}" /f
                                                                                    2⤵
                                                                                      PID:1152
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg delete "HKCR\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                      2⤵
                                                                                        PID:1064
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg delete "HKCR\AppID\idmBroker.EXE" /f
                                                                                        2⤵
                                                                                          PID:900
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg delete "HKCR\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                          2⤵
                                                                                            PID:904
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg delete "HKCR\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                            2⤵
                                                                                              PID:1784
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg delete "HKCR\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                              2⤵
                                                                                                PID:1196
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg delete "HKCR\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                2⤵
                                                                                                  PID:932
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg delete "HKCR\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                  2⤵
                                                                                                    PID:1840
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg delete "HKCR\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                    2⤵
                                                                                                      PID:1940
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg delete "HKCR\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                      2⤵
                                                                                                        PID:1180
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg delete "HKCR\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                        2⤵
                                                                                                          PID:584
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg delete "HKCR\DownlWithIDM.IDMDwnlMgr" /f
                                                                                                          2⤵
                                                                                                            PID:960
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg delete "HKCR\DownlWithIDM.IDMDwnlMgr.1" /f
                                                                                                            2⤵
                                                                                                              PID:1584
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg delete "HKCR\DownlWithIDM.LinkProcessor" /f
                                                                                                              2⤵
                                                                                                                PID:1560
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg delete "HKCR\DownlWithIDM.LinkProcessor.1" /f
                                                                                                                2⤵
                                                                                                                  PID:1620
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg delete "HKCR\DownlWithIDM.V2LinkProcessor" /f
                                                                                                                  2⤵
                                                                                                                    PID:1756
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg delete "HKCR\DownlWithIDM.V2LinkProcessor.1" /f
                                                                                                                    2⤵
                                                                                                                      PID:1616
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg delete "HKCR\DownlWithIDM.VLinkProcessor" /f
                                                                                                                      2⤵
                                                                                                                        PID:1200
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg delete "HKCR\DownlWithIDM.VLinkProcessor.1" /f
                                                                                                                        2⤵
                                                                                                                          PID:1144
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg delete "HKCR\IDMan.CIDMLinkTransmitter" /f
                                                                                                                          2⤵
                                                                                                                            PID:2016
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg delete "HKCR\idmBroker.OptionsReader" /f
                                                                                                                            2⤵
                                                                                                                              PID:1112
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg delete "HKCR\idmBroker.OptionsReader.1" /f
                                                                                                                              2⤵
                                                                                                                                PID:1136
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg delete "HKCR\Idmfsa.IDMEFSAgent" /f
                                                                                                                                2⤵
                                                                                                                                  PID:988
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg delete "HKCR\Idmfsa.IDMEFSAgent.1" /f
                                                                                                                                  2⤵
                                                                                                                                    PID:2032
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete "HKCR\IDMGetAll.IDMAllLinksProcessor" /f
                                                                                                                                    2⤵
                                                                                                                                      PID:2020
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKCR\IDMGetAll.IDMAllLinksProcessor.1" /f
                                                                                                                                      2⤵
                                                                                                                                        PID:948
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg delete "HKCR\IDMIECC.IDMHelperLinksStorage" /f
                                                                                                                                        2⤵
                                                                                                                                          PID:696
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg delete "HKCR\IDMIECC.IDMHelperLinksStorage.1" /f
                                                                                                                                          2⤵
                                                                                                                                            PID:524
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete "HKCR\IDMIECC.IDMIEHlprObj" /f
                                                                                                                                            2⤵
                                                                                                                                              PID:920
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg delete "HKCR\IDMIECC.IDMIEHlprObj.1" /f
                                                                                                                                              2⤵
                                                                                                                                                PID:1368
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete "HKCR\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                2⤵
                                                                                                                                                  PID:1808
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg delete "HKCR\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1964
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg delete "HKCR\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1268
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg delete "HKCR\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                      2⤵
                                                                                                                                                        PID:456
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg delete "HKCR\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1060
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg delete "HKCR\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:692
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg delete "HKCR\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1312
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg delete "HKCR\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1516
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg delete "HKCR\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1504
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg delete "HKCR\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:596
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete "HKCR\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1496
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg delete "HKCR\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1168
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg delete "HKCR\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1868
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg delete "HKCR\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:996
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg delete "HKCR\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}" /f
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:560
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              reg delete "HKCR\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}" /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1468
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg delete "HKCR\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}" /f
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2024
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg delete "HKCR\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" /f
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1744
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg delete "HKCR\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}" /f
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:568
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg delete "HKCR\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}" /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1984
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1960
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}" /f
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1972
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1696
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\AppID\idmBroker.EXE" /f
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1188
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1264
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}" /f
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1044
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1492
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1472
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1816
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:548
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1152
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:840
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1164
                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\CLSID\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:900
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1232
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}" /f
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1812
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1784
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1668
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1588
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:932
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1184
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:336
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1940
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1180
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:584
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:960
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1576
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1704
                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:1752
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:1860
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}" /f
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:1316
                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}" /f
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:1192
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}" /f
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:616
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:944
                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:1796
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}" /f
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1856
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1432
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}" /f
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:1772
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2028
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\AppID\idmBroker.EXE" /f
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:1148
                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:2012
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:912
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:1992
                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:1872
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:1740
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:1512
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:1060
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:456
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}" /f
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:692
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr" /f
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:1312
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1" /f
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:1516
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.LinkProcessor" /f
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:1504
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1" /f
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:596
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor" /f
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:1496
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1" /f
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:1168
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor" /f
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:1868
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1" /f
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:996
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter" /f
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:560
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\idmBroker.OptionsReader" /f
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:1468
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\idmBroker.OptionsReader.1" /f
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:2024
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Idmfsa.IDMEFSAgent" /f
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1744
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1" /f
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:568
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor" /f
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:1984
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1" /f
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:1960
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage" /f
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:1972
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1" /f
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:1696
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj" /f
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:1188
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1" /f
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:1264
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:1044
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:1492
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:1472
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:1816
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:548
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:1152
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:840
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:1164
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:900
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1232
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:1812
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1784
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:1668
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1588
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}" /f
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:932
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}" /f
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:1184
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}" /f
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:336
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" /f
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:1940
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}" /f
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1180
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}" /f
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:584
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:960
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:1620
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:1756
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:1616
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:1200
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1144
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2016
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:1112
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:1136
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:988
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}" /f
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2032
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:2020
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:696
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:524
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:920
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:1368
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1808
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1964
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:1676
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1216
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:828
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1728
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1084
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1512
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:456
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1060
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension" /f
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:692
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1312
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved" /v "{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1516
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved" /v "{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1504
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Microsoft\Internet Explorer" /v "DownloadUI" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:596
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1496
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWAREMicrosoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1168
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Microsoft\Tracing\IDMan_RASAPI32" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1868
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer" /v "DownloadUI" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:996
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:560
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1468
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\IDMan_RASAPI32" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2024
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\services\IDMWFP" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1744
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKCU\Software\Classes\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:568
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1984
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1960
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1972
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1696

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                e1a8828abd1a92d26cdc5da8e5363c38

                                                                                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                4a97462876c2a64c0f9be1d9f12cf3dd15d0e87f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                2c0b10724a514ff02aad6fb5cc94faa21aae1d40f209b31d772ee29470b72422

                                                                                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                e936037ca3be0e3017698fe53b4b0b30a9cb4bce8fd9d8407bffebb11101c61caa8a36a91c270da9f26c1619c812ee90e4c3a94572a6b21d11e71b34b41261ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/112-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/320-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/456-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/524-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/568-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/584-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/596-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/616-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/808-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/836-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/900-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/904-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/904-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/912-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/912-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/916-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/932-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/996-62-0x000007FEFC161000-0x000007FEFC163000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/996-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1000-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1064-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1136-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1144-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1152-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1196-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1196-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1264-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1304-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1312-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1316-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1364-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1464-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1468-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1472-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1504-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1536-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1544-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1556-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1564-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1576-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1596-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1660-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1660-77-0x00000000762B1000-0x00000000762B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1696-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1716-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1716-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1740-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1740-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1744-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1756-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1772-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1784-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1788-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1808-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1840-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1856-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1856-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1860-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1868-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1872-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1940-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1960-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/1972-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2012-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • memory/2028-105-0x0000000000000000-mapping.dmp