Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 05:33

General

  • Target

    新建文件夹/Inet_Download_Manager_v6.37.14_Final/Internet Download Manager/!卸载.bat

  • Size

    21KB

  • MD5

    31fa6631bbea020225696410fc01c8df

  • SHA1

    8326980dd890d8963d4bb13a7feb55abfadbb196

  • SHA256

    8f102f28201180ab212a189f5a569b5ec26ef9e6f452a53050e0c29a8023c4a8

  • SHA512

    6c863bf2c24117523e39f9c4c2a6b9cf3e24ca90200796611731e32d5c02da6d1c3f6cebaa27aae6ac69f35d4a4cac5d01b459f36453f33313728516e91e50a3

  • SSDEEP

    384:yz3J6AHqbeGsaEBQ8QJyMMpj1Tcdju+ZyAqT+5k2X2dW1IB8paiE33VSN2:MJraOy9ycdju+ZyAqT+5k2X2dW1I2aJZ

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\新建文件夹\Inet_Download_Manager_v6.37.14_Final\Internet Download Manager\!卸载.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Windows\system32\reg.exe
      REG QUERY "HKU\S-1-5-19\Environment"
      2⤵
        PID:5064
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im IDM*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2548
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im IEMon*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4776
      • C:\Windows\system32\net.exe
        Net Stop IDMWFP
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 Stop IDMWFP
          3⤵
            PID:4480
        • C:\Windows\system32\net.exe
          Net Stop IDMTDI
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5068
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 Stop IDMTDI
            3⤵
              PID:2352
          • C:\Windows\system32\rundll32.exe
            Rundll32 setupapi.dll,InstallHinfSection DefaultUninstall 128 .\idmwfp.inf
            2⤵
            • Drops file in Drivers directory
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2144
            • C:\Windows\system32\runonce.exe
              "C:\Windows\system32\runonce.exe" -r
              3⤵
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:4556
              • C:\Windows\System32\grpconv.exe
                "C:\Windows\System32\grpconv.exe" -o
                4⤵
                  PID:1412
            • C:\Windows\system32\rundll32.exe
              Rundll32 setupapi.dll,InstallHinfSection DefaultUninstall 128 .\idmtdi.inf
              2⤵
              • Drops file in Drivers directory
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:532
              • C:\Windows\system32\runonce.exe
                "C:\Windows\system32\runonce.exe" -r
                3⤵
                • Checks processor information in registry
                • Suspicious use of WriteProcessMemory
                PID:1828
                • C:\Windows\System32\grpconv.exe
                  "C:\Windows\System32\grpconv.exe" -o
                  4⤵
                    PID:1328
              • C:\Windows\system32\regsvr32.exe
                Regsvr32 /s /u IDMShellExt.dll
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2396
                • C:\Windows\SysWOW64\regsvr32.exe
                  /s /u IDMShellExt.dll
                  3⤵
                    PID:364
                • C:\Windows\system32\regsvr32.exe
                  Regsvr32 /s /u IDMShellExt64.dll
                  2⤵
                    PID:4424
                  • C:\Windows\system32\regsvr32.exe
                    regsvr32 /s /u IDMIECC.dll
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4408
                    • C:\Windows\SysWOW64\regsvr32.exe
                      /s /u IDMIECC.dll
                      3⤵
                        PID:3104
                    • C:\Windows\system32\regsvr32.exe
                      regsvr32 /s /u IDMGetAll.dll
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4932
                      • C:\Windows\SysWOW64\regsvr32.exe
                        /s /u IDMGetAll.dll
                        3⤵
                          PID:3468
                      • C:\Windows\system32\regsvr32.exe
                        regsvr32 /s /u downlWithIDM.dll
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5084
                        • C:\Windows\SysWOW64\regsvr32.exe
                          /s /u downlWithIDM.dll
                          3⤵
                            PID:4612
                        • C:\Windows\system32\regsvr32.exe
                          regsvr32 /s /u IDMIECC64.dll
                          2⤵
                            PID:4132
                          • C:\Windows\system32\regsvr32.exe
                            regsvr32 /s /u IDMGetAll64.dll
                            2⤵
                              PID:4908
                            • C:\Windows\system32\regsvr32.exe
                              regsvr32 /s /u downlWithIDM64.dll
                              2⤵
                                PID:4852
                              • C:\Windows\system32\reg.exe
                                reg delete "HKCU\Software\DownloadManager" /v "tvfrdt" /f
                                2⤵
                                  PID:2012
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKCU\Software\DownloadManager" /v "Email" /f
                                  2⤵
                                    PID:540
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKCU\Software\DownloadManager" /v "Serial" /f
                                    2⤵
                                      PID:2228
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKCU\Software\DownloadManager" /v "LName" /f
                                      2⤵
                                        PID:3784
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKCU\Software\DownloadManager" /v "FName" /f
                                        2⤵
                                          PID:1932
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKCU\Software\DownloadManager" /v "scansk" /f
                                          2⤵
                                            PID:1712
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKCU\Software\DownloadManager" /v "MData" /f
                                            2⤵
                                              PID:4028
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKCU\Software\DownloadManager" /v "ExePath" /f
                                              2⤵
                                                PID:4724
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKCU\Software\DownloadManager" /v "TempPath" /f
                                                2⤵
                                                  PID:4968
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKCU\Software\DownloadManager" /v "CheckUpdtVM" /f
                                                  2⤵
                                                    PID:4524
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKCU\Software\DownloadManager" /v "AppDataIDMFolder" /f
                                                    2⤵
                                                      PID:3036
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKCU\Software\DownloadManager" /v "CommonAppDataIDMFolder" /f
                                                      2⤵
                                                        PID:1416
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete "HKCU\Software\CocCoc\Browser\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                        2⤵
                                                          PID:4992
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete "HKCU\Software\CocCoc\Browser\NativeMessagingHosts\com.tonec.idm" /f
                                                          2⤵
                                                            PID:1776
                                                          • C:\Windows\system32\reg.exe
                                                            reg delete "HKCU\Software\Microsoft\Edge\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                            2⤵
                                                              PID:2488
                                                            • C:\Windows\system32\reg.exe
                                                              reg delete "HKCU\Software\Microsoft\Edge\NativeMessagingHosts\com.tonec.idm" /f
                                                              2⤵
                                                                PID:3396
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete "HKCU\Software\Microsoft\Internet Explorer" /v "DownloadUI" /f
                                                                2⤵
                                                                  PID:4072
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete "HKCU\Software\Microsoft\Internet Explorer\MenuExt\╩╣╙├ IDM ╧┬╘╪" /f
                                                                  2⤵
                                                                    PID:4328
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg delete "HKCU\Software\Microsoft\Internet Explorer\MenuExt\╩╣╙├ IDM ╧┬╘╪╚½▓┐┴┤╜╙" /f
                                                                    2⤵
                                                                      PID:1716
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg delete "HKCU\Software\Mozilla\NativeMessagingHosts\com.tonec.idm" /f
                                                                      2⤵
                                                                        PID:3532
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg delete "HKCU\Software\Mozilla\SeaMonkey\Extensions" /v "mozilla_cc@internetdownloadmanager.com" /f
                                                                        2⤵
                                                                          PID:3572
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete "HKCU\Software\Mozilla\SeaMonkey\Extensions" /v "mozilla_cc2@internetdownloadmanager.com" /f
                                                                          2⤵
                                                                            PID:1680
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg delete "HKLM\SOFTWARE\Internet Download Manager" /f
                                                                            2⤵
                                                                              PID:3400
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg delete "HKLM\SOFTWARE\Wow6432Node\Internet Download Manager" /f
                                                                              2⤵
                                                                                PID:4808
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg delete "HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.tonec.idm" /f
                                                                                2⤵
                                                                                  PID:4460
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg delete "HKLM\SOFTWARE\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                                                  2⤵
                                                                                    PID:1556
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg delete "HKLM\SOFTWARE\Wow6432Node\Google\Chrome\NativeMessagingHosts\com.tonec.idm" /f
                                                                                    2⤵
                                                                                      PID:2172
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg delete "HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek" /f
                                                                                      2⤵
                                                                                        PID:3984
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /f /v "C:\Users\Admin\AppData\Local\Temp\新建文件夹\Inet_Download_Manager_v6.37.14_Final\Internet Download Manager\IDM.exe"
                                                                                        2⤵
                                                                                          PID:1284
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg delete "HKCR\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                          2⤵
                                                                                            PID:3836
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg delete "HKCR\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}" /f
                                                                                            2⤵
                                                                                              PID:1244
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg delete "HKCR\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                              2⤵
                                                                                                PID:1472
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg delete "HKCR\AppID\idmBroker.EXE" /f
                                                                                                2⤵
                                                                                                  PID:4212
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg delete "HKCR\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                  2⤵
                                                                                                    PID:868
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg delete "HKCR\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                                    2⤵
                                                                                                      PID:720
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg delete "HKCR\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                                      2⤵
                                                                                                        PID:4104
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg delete "HKCR\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                        2⤵
                                                                                                          PID:820
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg delete "HKCR\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                          2⤵
                                                                                                            PID:4008
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg delete "HKCR\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                            2⤵
                                                                                                              PID:4704
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg delete "HKCR\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                              2⤵
                                                                                                                PID:2920
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg delete "HKCR\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                                2⤵
                                                                                                                  PID:2480
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg delete "HKCR\DownlWithIDM.IDMDwnlMgr" /f
                                                                                                                  2⤵
                                                                                                                    PID:604
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg delete "HKCR\DownlWithIDM.IDMDwnlMgr.1" /f
                                                                                                                    2⤵
                                                                                                                      PID:5096
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg delete "HKCR\DownlWithIDM.LinkProcessor" /f
                                                                                                                      2⤵
                                                                                                                        PID:4756
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg delete "HKCR\DownlWithIDM.V2LinkProcessor" /f
                                                                                                                        2⤵
                                                                                                                          PID:4736
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg delete "HKCR\DownlWithIDM.LinkProcessor.1" /f
                                                                                                                          2⤵
                                                                                                                            PID:4696
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg delete "HKCR\DownlWithIDM.V2LinkProcessor.1" /f
                                                                                                                            2⤵
                                                                                                                              PID:2696
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg delete "HKCR\DownlWithIDM.VLinkProcessor" /f
                                                                                                                              2⤵
                                                                                                                                PID:792
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg delete "HKCR\DownlWithIDM.VLinkProcessor.1" /f
                                                                                                                                2⤵
                                                                                                                                  PID:4112
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg delete "HKCR\IDMan.CIDMLinkTransmitter" /f
                                                                                                                                  2⤵
                                                                                                                                    PID:3028
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete "HKCR\idmBroker.OptionsReader" /f
                                                                                                                                    2⤵
                                                                                                                                      PID:2580
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKCR\idmBroker.OptionsReader.1" /f
                                                                                                                                      2⤵
                                                                                                                                        PID:1572
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg delete "HKCR\Idmfsa.IDMEFSAgent" /f
                                                                                                                                        2⤵
                                                                                                                                          PID:1088
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg delete "HKCR\Idmfsa.IDMEFSAgent.1" /f
                                                                                                                                          2⤵
                                                                                                                                            PID:956
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete "HKCR\IDMGetAll.IDMAllLinksProcessor" /f
                                                                                                                                            2⤵
                                                                                                                                              PID:1632
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg delete "HKCR\IDMGetAll.IDMAllLinksProcessor.1" /f
                                                                                                                                              2⤵
                                                                                                                                                PID:2288
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete "HKCR\IDMIECC.IDMHelperLinksStorage" /f
                                                                                                                                                2⤵
                                                                                                                                                  PID:2268
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg delete "HKCR\IDMIECC.IDMHelperLinksStorage.1" /f
                                                                                                                                                  2⤵
                                                                                                                                                    PID:424
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg delete "HKCR\IDMIECC.IDMIEHlprObj" /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1564
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg delete "HKCR\IDMIECC.IDMIEHlprObj.1" /f
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2224
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg delete "HKCR\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3612
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg delete "HKCR\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3408
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg delete "HKCR\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2536
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg delete "HKCR\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4480
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg delete "HKCR\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4720
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg delete "HKCR\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2352
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete "HKCR\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4036
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg delete "HKCR\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4164
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg delete "HKCR\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4984
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg delete "HKCR\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3484
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg delete "HKCR\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4320
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              reg delete "HKCR\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4680
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg delete "HKCR\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4652
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg delete "HKCR\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4556
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg delete "HKCR\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}" /f
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4384
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg delete "HKCR\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}" /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3472
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg delete "HKCR\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}" /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:116
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg delete "HKCR\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" /f
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2168
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg delete "HKCR\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}" /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:216
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg delete "HKCR\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}" /f
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1300
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:400
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}" /f
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4588
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4356
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\AppID\idmBroker.EXE" /f
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1140
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:364
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}" /f
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2396
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3828
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4040
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3104
                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4856
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3480
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3468
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\CLSID\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5084
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4128
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3448
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4912
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1104
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3368
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1344
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4940
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:3268
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2296
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1732
                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:4644
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4904
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4268
                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2244
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        reg delete "HKCR\Wow6432Node\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:1656
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          reg delete "HKCR\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:444
                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                            reg delete "HKCR\Wow6432Node\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}" /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2228
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              reg delete "HKCR\Wow6432Node\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}" /f
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:2712
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                reg delete "HKCR\Wow6432Node\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}" /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:3692
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  reg delete "HKCR\Wow6432Node\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" /f
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:4456
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    reg delete "HKCR\Wow6432Node\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}" /f
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:1712
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      reg delete "HKCR\Wow6432Node\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}" /f
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4028
                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:3704
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}" /f
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:3936
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\AppID\idmBroker.EXE" /f
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:1824
                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:4108
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:3036
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:2440
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:4992
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:3720
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:1460
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:2488
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:3112
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:824
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}" /f
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:828
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr" /f
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:4328
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1" /f
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:1608
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.LinkProcessor" /f
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:3080
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1" /f
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:2552
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1" /f
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:4012
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor" /f
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:2300
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor" /f
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:3400
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1" /f
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:4812
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter" /f
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:3436
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\idmBroker.OptionsReader" /f
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:2036
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\idmBroker.OptionsReader.1" /f
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:4016
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Idmfsa.IDMEFSAgent" /f
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:2844
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1" /f
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:3184
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor" /f
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:504
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1" /f
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:2624
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage" /f
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:760
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1" /f
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:1244
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj" /f
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:4788
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1" /f
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:2492
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:3888
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:1844
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:4624
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:2308
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3928
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4008
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4704
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3520
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2484
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1676
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2548
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4188
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4780
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:3340
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}" /f
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4864
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}" /f
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:628
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}" /f
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1444
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" /f
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:1880
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}" /f
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:1604
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}" /f
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:3548
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:3404
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}" /f
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1816
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}" /f
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2140
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}" /f
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:4296
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" /f
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:644
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}" /f
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:964
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" /f
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:3432
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" /f
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3904
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:1820
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}" /f
                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2532
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}" /f
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4656
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{2223E76A-0894-4502-841F-0CF7517A713B}" /f
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:4728
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}" /f
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:3948
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}" /f
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4952
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}" /f
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:3100
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}" /f
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:2500
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3220
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4076
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3980
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4628
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4476
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4832
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{BC69364C-34D7-4225-B16F-8595C743C775}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5048
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4404
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2040
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3768
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:228
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1396
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5032
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved" /v "{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:532
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved" /v "{CDC95B92-E27C-4745-A8C5-64A52A78855D}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4892
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SOFTWARE\Microsoft\Internet Explorer" /v "DownloadUI" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:508
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2404
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKLM\SOFTWAREMicrosoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3372
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKLM\SOFTWARE\Microsoft\Tracing\IDMan_RASAPI32" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3624
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer" /v "DownloadUI" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3892
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4408
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1836
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\IDMan_RASAPI32" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4932
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\services\IDMWFP" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5104
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                reg delete "HKCU\Software\Classes\Wow6432Node\CLSID\{07999AC3-058B-40BF-984F-69EB1E554CA7}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        reg delete "HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}" /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1016

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        38f8edc34d052966f736b16b0700f333

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        adadf431339ce33f0e1add7aa9d89071e814a364

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1a50068967243e46d6e83e2a0ec0bfdcda2a88695258f0970f76c1490f58e237

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9c7f256cf336d5ffe62769fad6f4e57b75a21a82bbecbd5cd48d558026c7658af1df8b2c469625b707af6862ef3496f63900d75603bda17117dac64b42e7ab21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/364-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/532-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/540-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/720-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/820-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/868-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1244-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1284-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1328-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1416-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1472-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1556-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1680-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1712-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1716-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1776-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1828-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1932-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2012-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2144-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2172-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2228-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2352-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2396-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2488-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2548-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3036-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3104-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3396-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3400-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3468-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3532-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3572-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3784-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3836-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3984-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4008-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4028-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4072-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4104-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4132-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4212-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4328-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4408-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4424-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4460-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4480-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4524-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4556-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4612-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4704-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4720-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4724-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4776-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4808-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4852-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4908-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4932-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4968-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4992-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5064-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5068-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5084-153-0x0000000000000000-mapping.dmp