mabber

Members
  • Content Count

    1
  • Joined

  • Last visited

Posts posted by mabber

  1. My laptop has some major malware issue.

    At first I was hit with WinHDD. Used Malware Bytes but didn't seem to remove this. Then my desktop was wiped out. If I go into an explorer window I see my desktop with all the programs but I cannot see it on my screen.

    Additionally I get redirected all the time and now have window popups. Many things wrong.

    Here are reports

    Malware Bytes

    Malwarebytes' Anti-Malware 1.50

    www.malwarebytes.org

    Database version: 5214

    Windows 5.1.2600 Service Pack 2 (Safe Mode)

    Internet Explorer 6.0.2900.2180

    12/5/2010 7:35:46 PM

    mbam-log-2010-12-05 (19-35-46).txt

    Scan type: Quick scan

    Objects scanned: 175645

    Time elapsed: 4 minute(s), 48 second(s)

    Memory Processes Infected: 0

    Memory Modules Infected: 0

    Registry Keys Infected: 0

    Registry Values Infected: 0

    Registry Data Items Infected: 3

    Folders Infected: 0

    Files Infected: 0

    Memory Processes Infected:

    (No malicious items detected)

    Memory Modules Infected:

    (No malicious items detected)

    Registry Keys Infected:

    (No malicious items detected)

    Registry Values Infected:

    (No malicious items detected)

    Registry Data Items Infected:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\ANTIVIRUSDISABLENOTIFY (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FIREWALLDISABLENOTIFY (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UPDATESDISABLENOTIFY (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

    Folders Infected:

    (No malicious items detected)

    Files Infected:

    (No malicious items detected)

    Rooter.txt report

    Rooter.exe (v1.0.2) by Eric_71

    .

    SeDebugPrivilege granted successfully ...

    .

    Windows XP . (5.1.2600) Service Pack 2

    [32_bits] - x86 Family 6 Model 15 Stepping 13, GenuineIntel

    .

    [wscsvc] STOPPED (state:1) : Security Center -> Disabled !

    [sharedAccess] STOPPED (state:1) : Windows Firewall -> Disabled !

    .

    Internet Explorer 6.0.2900.2180

    .

    C:\ [Fixed-NTFS] .. ( Total:111 Go - Free:32 Go )

    D:\ [CD_Rom]

    .

    Scan : 10:38.53

    Path : C:\temp\Rooter.exe

    User : mbernard ( Administrator -> YES )

    .

    ----------------------\\ Processes

    .

    Locked [system Process] (0)

    ______ System (4)

    ______ \SystemRoot\System32\smss.exe (956)

    ______ \??\C:\WINDOWS\system32\csrss.exe (1012)

    ______ \??\C:\WINDOWS\system32\winlogon.exe (1036)

    ______ C:\WINDOWS\system32\services.exe (1080)

    ______ C:\WINDOWS\system32\lsass.exe (1092)

    ______ C:\WINDOWS\system32\svchost.exe (1292)

    ______ C:\WINDOWS\system32\svchost.exe (1380)

    ______ C:\WINDOWS\system32\svchost.exe (1524)

    ______ C:\WINDOWS\system32\svchost.exe (1584)

    ______ C:\WINDOWS\system32\ngvpnmgr.exe (1600)

    ______ C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe (1772)

    ______ C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe (1800)

    ______ C:\WINDOWS\System32\WLTRYSVC.EXE (1904)

    ______ C:\WINDOWS\System32\bcmwltry.exe (1916)

    ______ C:\WINDOWS\system32\spoolsv.exe (1960)

    ______ C:\WINDOWS\System32\SCardSvr.exe (2016)

    ______ C:\WINDOWS\system32\svchost.exe (176)

    ______ C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe (212)

    ______ C:\Program Files\Broadcom\ASFIPMon\AsfIpMon.exe (232)

    ______ C:\Program Files\Bonjour\mDNSResponder.exe (260)

    ______ C:\Program Files\Symantec AntiVirus\DefWatch.exe (288)

    ______ C:\Program Files\Java\jre6\bin\jqs.exe (328)

    ______ C:\Program Files\lotus\notes\ntmulti.exe (356)

    ______ C:\Program Files\Dell\QuickSet\NICCONFIGSVC.exe (392)

    ______ C:\WINDOWS\Explorer.EXE (1500)

    ______ C:\WINDOWS\system32\rundll32.exe (1652)

    ______ C:\Program Files\DellTPad\Apoint.exe (236)

    ______ C:\Program Files\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe (364)

    ______ C:\Program Files\Java\jre6\bin\jusched.exe (444)

    ______ C:\Program Files\DellTPad\ApMsgFwd.exe (604)

    ______ C:\Program Files\iTunes\iTunesHelper.exe (616)

    ______ C:\Program Files\DellTPad\HidFind.exe (652)

    ______ C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe (664)

    ______ C:\Program Files\uTorrent\uTorrent.exe (704)

    ______ C:\Program Files\Messenger\msmsgs.exe (716)

    ______ C:\Program Files\Symantec AntiVirus\SavRoam.exe (720)

    ______ C:\Program Files\MP4 Player\mp4Player.exe (788)

    ______ C:\Program Files\DellTPad\Apntex.exe (828)

    ______ C:\Program Files\DNA\btdna.exe (860)

    ______ C:\WINDOWS\system32\StacSV.exe (972)

    ______ C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (1688)

    ______ C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe (2056)

    ______ C:\Program Files\Digital Line Detect\DLG.exe (2080)

    ______ C:\WINDOWS\system32\svchost.exe (2120)

    ______ C:\Program Files\VERITAS\Backup Exec\NT\DLO\DLOClientu.exe (2184)

    ______ C:\Program Files\Symantec AntiVirus\Rtvscan.exe (2316)

    ______ C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosA2dp.exe (2324)

    ______ C:\Program Files\VERITAS\Backup Exec\NT\DLO\DLOChangeLogSvcu.exe (2376)

    ______ C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHid.exe (2384)

    ______ C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHsp.exe (2408)

    ______ C:\WINDOWS\system32\dllhost.exe (2448)

    ______ C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (2560)

    ______ C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe (3040)

    ______ C:\WINDOWS\system32\dllhost.exe (3708)

    ______ C:\Program Files\iPod\bin\iPodService.exe (500)

    ______ C:\WINDOWS\System32\alg.exe (1732)

    ______ C:\WINDOWS\system32\msdtc.exe (2276)

    ______ C:\Program Files\lotus\notes\NLNOTES.EXE (4072)

    ______ C:\Program Files\lotus\notes\ntaskldr.EXE (2472)

    ______ C:\Program Files\Java\jre6\bin\javaw.exe (3752)

    ______ C:\WINDOWS\System32\svchost.exe (1328)

    ______ C:\Program Files\Mozilla Firefox\firefox.exe (2580)

    ______ C:\Program Files\Mozilla Firefox\plugin-container.exe (2112)

    ______ C:\Documents and Settings\mbernard\Desktop\OTL.exe (4060)

    ______ C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (3812)

    ______ C:\WINDOWS\system32\NOTEPAD.EXE (724)

    ______ C:\temp\CKScanner.exe (764)

    ______ C:\WINDOWS\system32\NOTEPAD.EXE (3316)

    ______ C:\WINDOWS\system32\NOTEPAD.EXE (3312)

    ______ C:\temp\Rooter.exe (4076)

    .

    ----------------------\\ Device\Harddisk0\

    .

    \Device\Harddisk0 [sectors : 63 x 512 Bytes]

    .

    \Device\Harddisk0\Partition1 (Start_Offset:32256 | Length:65769984)

    \Device\Harddisk0\Partition2 --[ MBR ]-- (Start_Offset:65802240 | Length:119965708800)

    .

    ----------------------\\ Scheduled Tasks

    .

    C:\WINDOWS\Tasks\AppleSoftwareUpdate.job

    C:\WINDOWS\Tasks\desktop.ini

    C:\WINDOWS\Tasks\Nacgwtc.job

    C:\WINDOWS\Tasks\SA.DAT

    C:\WINDOWS\Tasks\YKKV.job

    .

    ----------------------\\ Registry

    .

    .

    ----------------------\\ Files & Folders

    .

    ----------------------\\ Scan completed at 10:39.19

    .

    C:\Rooter$\Rooter_2.txt - (07/12/2010 | 10:39.19)

    Locksearch Report

    LockSearch by jpshortstuff (05.11.09.1)

    Log created at 10:40 on 07/12/2010 (mbernard)

    Scanning C:\

    C:\hiberfil.sys

    -------------------------

    C:\pagefile.sys

    -------------------------

    C:\Program Files\Movie Maker\mshta7.dll

    -------------------------

    C:\WINDOWS\system32\mshta7.dll [unable to get md5 : 64000 bytes]

    C:\WINDOWS\system32\mshta7.dll [unable to get md5 : 64000 bytes]

    C:\WINDOWS\system32\mshta7.dll

    -------------------------

    C:\WINDOWS\system32\mshta7.dll [unable to get md5 : 64000 bytes]

    C:\WINDOWS\system32\mshta7.dll [unable to get md5 : 64000 bytes]

    -=E.O.F=-

    CKfiles.txt report

    CKScanner - Additional Security Risks - These are not necessarily bad

    scanner sequence 3.RP.11

    ----- EOF -----

    WVcheck report

    Windows Validation Check

    Version: 1.9.11.4

    Log Created On: 2156_30-11-2010

    -----------------------

    Windows Information

    -----------------------

    Windows Version: Windows XP Service Pack 2

    Windows Mode: Normal

    Systemroot Path: C:\WINDOWS

    WVCheck's Auto Update Check

    -----------------------

    Auto-Update Option: Do not download or install updates automatically.

    -----------------------

    Last Success Time for Update Detection: 2010-09-08 12:27:59

    Last Success Time for Update Download: 2010-09-03 12:10:16

    Last Success Time for Update Installation: 2010-09-08 00:56:34

    WVCheck's Registry Check Check

    -----------------------

    Antiwpa: Not Found

    -----------------------

    Chew7Hale: Not Found

    -----------------------

    WVCheck's File Dump

    -----------------------

    WVCheck found no known bad files.

    WVCheck's Dir Dump

    -----------------------

    WVCheck found no known bad directories.

    WVCheck's Missing File Check

    -----------------------

    WVCheck found no missing Windows files.

    WVCheck's MBAM Quarantine Check

    -----------------------

    There were no bad files quarantined by MBAM.

    GMER report

    GMER 1.0.15.15281 - http://www.gmer.net

    Rootkit scan 2010-12-01 09:32:44

    Windows 5.1.2600 Service Pack 2

    Running: gmer.exe; Driver: C:\DOCUME~1\mbernard\LOCALS~1\Temp\ufrirkod.sys

    ---- System - GMER 1.0.15 ----

    SSDT 86B4EC68 ZwConnectPort

    SSDT \??\C:\Program Files\Symantec\SYMEVENT.SYS (Symantec Event Library/Symantec Corporation) ZwDeleteValueKey [0xA77C8DC0]

    SSDT \??\C:\Program Files\Symantec\SYMEVENT.SYS (Symantec Event Library/Symantec Corporation) ZwSetValueKey [0xA77C9020]

    SSDT \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS (SASKUTIL.SYS/SUPERAdBlocker.com and SUPERAntiSpyware.com) ZwTerminateProcess [0xA2CE0620]

    ---- Kernel code sections - GMER 1.0.15 ----

    ? geget.sys The system cannot find the file specified. !

    page C:\WINDOWS\System32\Drivers\oz776.sys entry point in "page" section [0xA6D1ED4A]

    ---- User code sections - GMER 1.0.15 ----

    .text C:\WINDOWS\Explorer.EXE[1528] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00A9000A

    .text C:\WINDOWS\Explorer.EXE[1528] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00AA000A

    .text C:\WINDOWS\Explorer.EXE[1528] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00A1000C

    .text C:\WINDOWS\system32\svchost.exe[2724] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 007F000A

    .text C:\WINDOWS\system32\svchost.exe[2724] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes JMP 0091000A

    .text C:\WINDOWS\system32\svchost.exe[2724] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 1 Byte [84]

    .text C:\WINDOWS\system32\svchost.exe[2724] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 007E000C

    .text C:\WINDOWS\system32\svchost.exe[2724] USER32.dll!GetCursorPos 7E41BD76 5 Bytes JMP 009F000A

    .text C:\WINDOWS\system32\svchost.exe[2724] ole32.dll!CoCreateInstance 774FFAC3 5 Bytes JMP 00C1000A

    .text C:\Program Files\Mozilla Firefox\plugin-container.exe[2836] USER32.dll!TrackPopupMenu 7E4650EE 5 Bytes JMP 10405CF5 C:\Program Files\Mozilla Firefox\xul.dll (Mozilla Foundation)

    .text C:\Program Files\Mozilla Firefox\firefox.exe[3524] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 0139000A

    .text C:\Program Files\Mozilla Firefox\firefox.exe[3524] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 013A000A

    .text C:\Program Files\Mozilla Firefox\firefox.exe[3524] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 0103000C

    .text C:\Program Files\Mozilla Firefox\firefox.exe[3524] ntdll.dll!LdrLoadDll 7C915CD3 5 Bytes JMP 004013F0 C:\Program Files\Mozilla Firefox\firefox.exe (Firefox/Mozilla Corporation)

    ---- Devices - GMER 1.0.15 ----

    AttachedDevice \FileSystem\Ntfs \Ntfs SYMEVENT.SYS (Symantec Event Library/Symantec Corporation)

    AttachedDevice \Driver\Tcpip \Device\Ip SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

    AttachedDevice \Driver\Tcpip \Device\Tcp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

    AttachedDevice \Driver\Tcpip \Device\Udp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

    AttachedDevice \Driver\Tcpip \Device\RawIp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

    Device mrxsmb.sys (Windows NT SMB Minirdr/Microsoft Corporation)

    Device A0909C8A

    AttachedDevice fltMgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

    AttachedDevice SYMEVENT.SYS (Symantec Event Library/Symantec Corporation)

    Device \FileSystem\Cdfs \Cdfs DLAIFS_M.SYS (Drive Letter Access Component/Roxio)

    ---- Registry - GMER 1.0.15 ----

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\NdisWanIp@LLInterface WANARP

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\NdisWanIp@IpConfig Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}?Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}?Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}?Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\NdisWanIp@NumInterfaces 4

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{3546E821-878B-4015-8E70-D074258B1173}@LLInterface ARP1394

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{3546E821-878B-4015-8E70-D074258B1173}@IpConfig Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@LLInterface

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@IpConfig Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{74F63B40-42A4-451B-A414-F9B586F9A770}@LLInterface ARP1394

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{74F63B40-42A4-451B-A414-F9B586F9A770}@IpConfig Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{75BC577A-25CF-404E-8E60-B7C8238B8BB7}@LLInterface

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{75BC577A-25CF-404E-8E60-B7C8238B8BB7}@IpConfig Tcpip\Parameters\Interfaces\{75BC577A-25CF-404E-8E60-B7C8238B8BB7}?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{80024012-48FD-4D55-9124-F00E446FC543}@LLInterface

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{80024012-48FD-4D55-9124-F00E446FC543}@IpConfig Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@LLInterface

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@IpConfig Tcpip\Parameters\Interfaces\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@HostName Bernard-Mark

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@DomainName

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@PrimaryDomainName

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@SentUpdateToIp 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@SentPriUpdateToIp 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredTTL 1200

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredFlags 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredAddressCount 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredSinceBoot 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@DNSServerAddressCount 3

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@EnableDHCP 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@NameServer

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@Domain

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@TCPAllowedPorts 0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@UDPAllowedPorts 0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@RawIPAllowedProtocols 0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@EnableDHCP 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@NameServer

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@Domain

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@TCPAllowedPorts

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@UDPAllowedPorts

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@RawIPAllowedProtocols

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@NTEContextList

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@AddressType 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@DisableDynamicUpdate 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@EnableDHCP 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@NameServer

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@Domain

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@TCPAllowedPorts

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@UDPAllowedPorts

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@RawIPAllowedProtocols

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@AddressType 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@DisableDynamicUpdate 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@EnableDHCP 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@NameServer

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@Domain

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@TCPAllowedPorts

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@UDPAllowedPorts

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@RawIPAllowedProtocols

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@NTEContextList

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DhcpServer 255.255.255.255

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@Lease 3600

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@LeaseObtainedTime 1196991979

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@T1 1196993779

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@T2 1196995129

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@LeaseTerminatesTime 1196995579

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@AddressType 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DisableDynamicUpdate 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@EnableDHCP 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@DontAddDefaultGateway 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@EnableDHCP 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DontAddDefaultGateway 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@NTEContextList

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DhcpIPAddress 0.0.0.0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DhcpSubnetMask 0.0.0.0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@Domain

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@EnableDHCP 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DontAddDefaultGateway 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@NTEContextList

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DhcpIPAddress 0.0.0.0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DhcpSubnetMask 0.0.0.0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@Domain

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DhcpDomain ad.analog.com

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@EnableDHCP 0

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@DefaultGateway

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@DontAddDefaultGateway 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\NdisWanIp@LLInterface WANARP

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\NdisWanIp@IpConfig Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}?Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}?Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}?Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\NdisWanIp@NumInterfaces 4

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{3546E821-878B-4015-8E70-D074258B1173}@LLInterface ARP1394

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{3546E821-878B-4015-8E70-D074258B1173}@IpConfig Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@LLInterface

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@IpConfig Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{74F63B40-42A4-451B-A414-F9B586F9A770}@LLInterface ARP1394

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{74F63B40-42A4-451B-A414-F9B586F9A770}@IpConfig Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{75BC577A-25CF-404E-8E60-B7C8238B8BB7}@LLInterface

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{75BC577A-25CF-404E-8E60-B7C8238B8BB7}@IpConfig Tcpip\Parameters\Interfaces\{75BC577A-25CF-404E-8E60-B7C8238B8BB7}?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{80024012-48FD-4D55-9124-F00E446FC543}@LLInterface

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{80024012-48FD-4D55-9124-F00E446FC543}@IpConfig Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@LLInterface

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Adapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@IpConfig Tcpip\Parameters\Interfaces\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@HostName Bernard-Mark

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@DomainName

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@PrimaryDomainName

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@SentUpdateToIp 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@SentPriUpdateToIp 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredTTL 1200

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredFlags 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredAddressCount 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@RegisteredSinceBoot 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DNSRegisteredAdapters\{EE37C383-910A-40BA-90E5-D66E89A1E0A0}@DNSServerAddressCount 3

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@EnableDHCP 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@NameServer

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@Domain

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@TCPAllowedPorts 0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@UDPAllowedPorts 0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{3546E821-878B-4015-8E70-D074258B1173}@RawIPAllowedProtocols 0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@EnableDHCP 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@NameServer

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@Domain

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@TCPAllowedPorts

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@UDPAllowedPorts

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@RawIPAllowedProtocols

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@NTEContextList

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@AddressType 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{5D89FBEF-ADAF-4104-B213-07955F93A8DD}@DisableDynamicUpdate 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@EnableDHCP 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@NameServer

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@Domain

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@TCPAllowedPorts

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@UDPAllowedPorts

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@RawIPAllowedProtocols

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@AddressType 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{74F63B40-42A4-451B-A414-F9B586F9A770}@DisableDynamicUpdate 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@EnableDHCP 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DefaultGatewayMetric

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@NameServer

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@Domain

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@TCPAllowedPorts

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@UDPAllowedPorts

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@RawIPAllowedProtocols

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@NTEContextList

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DhcpServer 255.255.255.255

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@Lease 3600

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@LeaseObtainedTime 1196991979

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@T1 1196993779

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@T2 1196995129

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@LeaseTerminatesTime 1196995579

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@AddressType 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{80024012-48FD-4D55-9124-F00E446FC543}@DisableDynamicUpdate 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@EnableDHCP 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{95CEC4DC-54A8-47B7-8326-1DA4C98DCE71}@DontAddDefaultGateway 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@EnableDHCP 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DontAddDefaultGateway 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@NTEContextList

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DhcpIPAddress 0.0.0.0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@DhcpSubnetMask 0.0.0.0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@Domain

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{B03AFBF1-7EE9-4663-937F-C6E3EDA70CB8}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@EnableDHCP 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DontAddDefaultGateway 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@NTEContextList

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DhcpIPAddress 0.0.0.0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DhcpSubnetMask 0.0.0.0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@Domain

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@RegistrationEnabled 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@RegisterAdapterName 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{C8FB8631-14EB-4BD0-9EBA-74664FE3AF1E}@DhcpDomain ad.analog.com

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@UseZeroBroadcast 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@EnableDHCP 0

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@IPAddress 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@SubnetMask 0.0.0.0?

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@DefaultGateway

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@EnableDeadGWDetect 1

    Reg HKLM\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{EA219350-B25F-4304-B0A7-CA6C15D25C3F}@DontAddDefaultGateway 0

    ---- EOF - GMER 1.0.15 ----

    I could not run OTL program. The link to get Scan.txt isn't valid anymore.

    Looking forward to your help.