# Flog Txt Version 1 # Analyzer Version: 3.1.2 # Analyzer Build Date: Oct 28 2019 11:51:53 # Log Creation Date: 20.12.2019 00:54:42.819 Process: id = "1" image_name = "hhhhhh.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe" page_root = "0x501bd000" os_pid = "0x96c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x970 [0024.429] GetModuleHandleA (lpModuleName=0x0) returned 0x13b0000 [0024.430] GetKeyboardType (nTypeFlag=0) returned 4 [0024.431] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe\" " [0024.431] GetStartupInfoA (in: lpStartupInfo=0x43f82c | out: lpStartupInfo=0x43f82c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0024.431] GetACP () returned 0x4e4 [0024.431] GetCurrentThreadId () returned 0x970 [0024.432] GetModuleFileNameA (in: hModule=0x13b0000, lpFilename=0x43e71c, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 0x30 [0024.477] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43e5f7, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 0x30 [0024.477] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x43e70c | out: phkResult=0x43e70c*=0x0) returned 0x2 [0024.477] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x43e70c | out: phkResult=0x43e70c*=0x0) returned 0x2 [0024.477] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x43e70c | out: phkResult=0x43e70c*=0x0) returned 0x2 [0024.477] lstrcpynA (in: lpString1=0x43e5f7, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe", iMaxLength=261 | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" [0024.477] GetThreadLocale () returned 0x409 [0024.477] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x43e707, cchData=5 | out: lpLCData="ENU") returned 4 [0024.482] lstrlenA (lpString="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe") returned 48 [0024.482] lstrcpynA (in: lpString1=0x43e624, lpString2="ENU", iMaxLength=216 | out: lpString1="ENU") returned="ENU" [0024.482] LoadLibraryExA (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0024.482] lstrcpynA (in: lpString1=0x43e624, lpString2="EN", iMaxLength=216 | out: lpString1="EN") returned="EN" [0024.482] LoadLibraryExA (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0024.482] LoadStringA (in: hInstance=0x13b0000, uID=0xffdf, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.482] LoadStringA (in: hInstance=0x13b0000, uID=0xffde, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.482] LoadStringA (in: hInstance=0x13b0000, uID=0xffdc, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.482] LoadStringA (in: hInstance=0x13b0000, uID=0xffdd, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.482] LoadStringA (in: hInstance=0x13b0000, uID=0xffd0, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.482] LoadStringA (in: hInstance=0x13b0000, uID=0xffd8, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffef, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffec, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffd3, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffd2, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffe5, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffe6, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffe7, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffe4, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffe2, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffe0, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xffff, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfffe, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfffd, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfffc, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfffb, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfffa, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff9, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff8, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff7, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff6, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff5, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff4, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff3, lpBuffer=0x43e84c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.483] VirtualAlloc (lpAddress=0x0, dwSize=0x13fff0, flAllocationType=0x1000, flProtect=0x4) returned 0x440000 [0024.483] LoadStringA (in: hInstance=0x13b0000, uID=0xfff1, lpBuffer=0x43e838, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.484] LoadStringA (in: hInstance=0x13b0000, uID=0xffe1, lpBuffer=0x43e838, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0024.484] GetVersionExA (in: lpVersionInformation=0x43f7d0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x4, dwMinorVersion=0x140000, dwBuildNumber=0x43f7f8, dwPlatformId=0x7596e37d, szCSDVersion="ÿÿÿÿ") | out: lpVersionInformation=0x43f7d0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0024.484] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76c20000 [0024.484] GetProcAddress (hModule=0x76c20000, lpProcName="GetDiskFreeSpaceExA") returned 0x76cb434f [0024.484] GetThreadLocale () returned 0x409 [0024.484] GetSystemMetrics (nIndex=42) returned 0 [0024.853] GetThreadLocale () returned 0x409 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Jan") returned 4 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="January") returned 8 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Feb") returned 4 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="February") returned 9 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Mar") returned 4 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="March") returned 6 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Apr") returned 4 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="April") returned 6 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="May") returned 4 [0024.853] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="May") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Jun") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="June") returned 5 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Jul") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="July") returned 5 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Aug") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="August") returned 7 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Sep") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="September") returned 10 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Oct") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="October") returned 8 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Nov") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="November") returned 9 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Dec") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="December") returned 9 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Sun") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Sunday") returned 7 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Mon") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Monday") returned 7 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Tue") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Tuesday") returned 8 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Wed") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Wednesday") returned 10 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Thu") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Thursday") returned 9 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Fri") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Friday") returned 7 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Sat") returned 4 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x43f6a8, cchData=256 | out: lpLCData="Saturday") returned 9 [0024.854] GetThreadLocale () returned 0x409 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x43f704, cchData=256 | out: lpLCData="$") returned 2 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x43f704, cchData=256 | out: lpLCData="0") returned 2 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x43f704, cchData=256 | out: lpLCData="0") returned 2 [0024.854] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x43f7fc, cchData=2 | out: lpLCData=",") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x43f7fc, cchData=2 | out: lpLCData=".") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x43f704, cchData=256 | out: lpLCData="2") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x43f7fc, cchData=2 | out: lpLCData="/") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x43f704, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0024.855] GetThreadLocale () returned 0x409 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x43f6d0, cchData=256 | out: lpLCData="1") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x43f704, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0024.855] GetThreadLocale () returned 0x409 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x43f6d0, cchData=256 | out: lpLCData="1") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x43f7fc, cchData=2 | out: lpLCData=":") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x43f704, cchData=256 | out: lpLCData="AM") returned 3 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x43f704, cchData=256 | out: lpLCData="PM") returned 3 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x43f704, cchData=256 | out: lpLCData="0") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x43f704, cchData=256 | out: lpLCData="0") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x43f704, cchData=256 | out: lpLCData="0") returned 2 [0024.855] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x43f7fc, cchData=2 | out: lpLCData=",") returned 2 [0024.855] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x75220000 [0024.855] GetProcAddress (hModule=0x75220000, lpProcName="VariantChangeTypeEx") returned 0x75224c28 [0024.855] GetProcAddress (hModule=0x75220000, lpProcName="VarNeg") returned 0x7529c802 [0024.855] GetProcAddress (hModule=0x75220000, lpProcName="VarNot") returned 0x7529ec66 [0024.855] GetProcAddress (hModule=0x75220000, lpProcName="VarAdd") returned 0x75245934 [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarSub") returned 0x7529d332 [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarMul") returned 0x7529dbd4 [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarDiv") returned 0x7529e405 [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarIdiv") returned 0x7529f00a [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarMod") returned 0x7529f15e [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarAnd") returned 0x75245a98 [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarOr") returned 0x7529ecfa [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarXor") returned 0x7529ee2e [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarCmp") returned 0x7523b0dc [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarI4FromStr") returned 0x75236fab [0024.856] GetProcAddress (hModule=0x75220000, lpProcName="VarR4FromStr") returned 0x752401a0 [0024.859] GetProcAddress (hModule=0x75220000, lpProcName="VarR8FromStr") returned 0x7523699e [0024.859] GetProcAddress (hModule=0x75220000, lpProcName="VarDateFromStr") returned 0x75246ba7 [0024.859] GetProcAddress (hModule=0x75220000, lpProcName="VarCyFromStr") returned 0x75266c12 [0024.859] GetProcAddress (hModule=0x75220000, lpProcName="VarBoolFromStr") returned 0x7523dbd1 [0024.859] GetProcAddress (hModule=0x75220000, lpProcName="VarBstrFromCy") returned 0x75247fdc [0024.859] GetProcAddress (hModule=0x75220000, lpProcName="VarBstrFromDate") returned 0x75237a2a [0024.859] GetProcAddress (hModule=0x75220000, lpProcName="VarBstrFromBool") returned 0x75240355 [0024.859] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0xb4 [0024.859] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xb8 [0024.859] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xbc [0024.860] QueryPerformanceCounter (in: lpPerformanceCount=0x43f858 | out: lpPerformanceCount=0x43f858*=14509140996) returned 1 [0024.860] GetTickCount () returned 0x11418fd [0024.860] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe\" " [0024.862] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe\" " [0024.865] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe\" " [0024.866] GetUserDefaultLangID () returned 0x409 [0024.866] GetLocaleInfoA (in: Locale=0x800, LCType=0x5, lpLCData=0x43f7b4, cchData=19 | out: lpLCData="1") returned 2 [0024.866] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43f660, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 0x30 [0024.866] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x4f6bb8, cbMultiByte=17, lpWideCharStr=0x43e764, cchWideChar=2047 | out: lpWideCharStr="0B275780.zeppelin") returned 17 [0024.866] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x579780, cbMultiByte=4, lpWideCharStr=0x43e518, cchWideChar=2047 | out: lpWideCharStr="TEMP?疗ި疚") returned 4 [0024.866] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x43f53e, nSize=0x20a | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x24 [0024.866] SysReAllocStringLen (in: pbstr=0x43f788*=0x0, psz="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x43f788*="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 1 [0024.867] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\0b275780.zeppelin"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xc0 [0024.868] WriteFile (in: hFile=0xc0, lpBuffer=0x571b38*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x43f78c, lpOverlapped=0x0 | out: lpBuffer=0x571b38*, lpNumberOfBytesWritten=0x43f78c*=0x1, lpOverlapped=0x0) returned 1 [0024.869] CloseHandle (hObject=0xc0) returned 1 [0024.870] Sleep (dwMilliseconds=0x29a) [0025.532] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0x43f544 | out: lpFindFileData=0x43f544*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1d8a0900, ftCreationTime.dwHighDateTime=0x1d5b6d0, ftLastAccessTime.dwLowDateTime=0x1d8a0900, ftLastAccessTime.dwHighDateTime=0x1d5b6d0, ftLastWriteTime.dwLowDateTime=0x1d8a0900, ftLastWriteTime.dwHighDateTime=0x1d5b6d0, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x7dea80, dwReserved1=0x7c00c4, cFileName="0B275780.zeppelin", cAlternateFileName="0B2757~1.ZEP")) returned 0x7ddf88 [0025.532] FileTimeToLocalFileTime (in: lpFileTime=0x43f558, lpLocalFileTime=0x43f4f0 | out: lpLocalFileTime=0x43f4f0) returned 1 [0025.533] FileTimeToDosDateTime (in: lpFileTime=0x43f4f0, lpFatDate=0x43f526, lpFatTime=0x43f524 | out: lpFatDate=0x43f526, lpFatTime=0x43f524) returned 1 [0025.533] FindClose (in: hFindFile=0x7ddf88 | out: hFindFile=0x7ddf88) returned 1 [0025.533] DeleteFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\0b275780.zeppelin")) returned 1 [0025.534] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43f664, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 0x30 [0025.534] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x4ef888, cbMultiByte=17, lpWideCharStr=0x43e768, cchWideChar=2047 | out: lpWideCharStr="0B275780.zeppelin") returned 17 [0025.534] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x579750, cbMultiByte=4, lpWideCharStr=0x43e51c, cchWideChar=2047 | out: lpWideCharStr="TEMPި疚") returned 4 [0025.534] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x43f542, nSize=0x20a | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x24 [0025.534] SysReAllocStringLen (in: pbstr=0x43f78c*=0x0, psz="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x43f78c*="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 1 [0025.534] SysReAllocStringLen (in: pbstr=0x55c0a8*=0x0, psz="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", len=0x36 | out: pbstr=0x55c0a8*="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin") returned 1 [0025.534] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x13b4694, lpParameter=0x571b30, dwCreationFlags=0x4, lpThreadId=0x55c070 | out: lpThreadId=0x55c070*=0x97c) returned 0xc0 [0025.535] ResumeThread (hThread=0xc0) returned 0x1 [0025.535] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe\" " [0025.535] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0x43f754 | out: phkResult=0x43f754*=0x0) returned 0x2 [0025.537] LoadStringA (in: hInstance=0x13b0000, uID=0xffed, lpBuffer=0x43e004, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0025.537] VirtualQuery (in: lpAddress=0x13b3031, lpBuffer=0x43f174, dwLength=0x1c | out: lpBuffer=0x43f174*(BaseAddress=0x13b3000, AllocationBase=0x13b0000, AllocationProtect=0x80, RegionSize=0x2e000, State=0x1000, Protect=0x20, Type=0x1000000)) returned 0x1c [0025.537] GetModuleFileNameA (in: hModule=0x13b0000, lpFilename=0x43f06f, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 0x30 [0025.537] LoadStringA (in: hInstance=0x13b0000, uID=0xffc2, lpBuffer=0x43dffc, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0025.538] RtlUnwind (TargetFrame=0x43f76c, TargetIp=0x13b3fa8, ExceptionRecord=0x43f2b0, ReturnValue=0x0) [0025.538] RegCreateKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x43f758, lpdwDisposition=0x43f75c | out: phkResult=0x43f758*=0xc4, lpdwDisposition=0x43f75c*=0x1) returned 0x0 [0025.538] RegSetValueExA (in: hKey=0xc4, lpValueName="Process", Reserved=0x0, dwType=0x1, lpData="61d34VGKsL4hqIOwc+unJB2r3DEOo//wxh1ARFY+E6ciixUtjwoI0R2cGQ==", cbData=0x3d | out: lpData="61d34VGKsL4hqIOwc+unJB2r3DEOo//wxh1ARFY+E6ciixUtjwoI0R2cGQ==") returned 0x0 [0025.538] RegCloseKey (hKey=0xc4) returned 0x0 [0025.538] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x579738, cbMultiByte=7, lpWideCharStr=0x43e4e8, cchWideChar=2047 | out: lpWideCharStr="APPDATAC\x04") returned 7 [0025.538] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x43f50e, nSize=0x20a | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 0x2d [0025.539] SysReAllocStringLen (in: pbstr=0x43f784*=0x0, psz="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", len=0x2d | out: pbstr=0x43f784*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 1 [0025.539] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x56a708, cbMultiByte=18, lpWideCharStr=0x43e70c, cchWideChar=2047 | out: lpWideCharStr="Microsoft\\Windows\\䘨產ꬬ}C\"") returned 18 [0025.539] SysReAllocStringLen (in: pbstr=0x43f790*=0x0, psz="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\", len=0x40 | out: pbstr=0x43f790*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\") returned 1 [0025.539] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows")) returned 0x2010 [0025.539] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x5797f8, cbMultiByte=11, lpWideCharStr=0x43e710, cchWideChar=2047 | out: lpWideCharStr="taskeng.exedows\\䘨產ꬬ}C\"") returned 11 [0025.539] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\taskeng.exe")) returned 0 [0025.539] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x43f500, nSize=0x20a | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 0x30 [0025.539] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\taskeng.exe"), bFailIfExists=0) returned 1 [0025.550] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x571b98, cbMultiByte=1, lpWideCharStr=0x43e710, cchWideChar=2047 | out: lpWideCharStr="\"Cȵ") returned 1 [0025.550] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x579780, cbMultiByte=8, lpWideCharStr=0x43e708, cchWideChar=2047 | out: lpWideCharStr="\" -startCE") returned 8 [0025.550] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x4e8558, cbMultiByte=57, lpWideCharStr=0x43e70c, cchWideChar=2047 | out: lpWideCharStr="Software\\Microsoft\\Windows\\CurrentVersion\\Run\\taskeng.exep\x80") returned 57 [0025.551] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x43f6dc, lpdwDisposition=0x43f6e0 | out: phkResult=0x43f6dc*=0xc8, lpdwDisposition=0x43f6e0*=0x2) returned 0x0 [0025.551] RegSetValueExW (in: hKey=0xc8, lpValueName="taskeng.exe", Reserved=0x0, dwType=0x1, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start", cbData=0xaa | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start") returned 0x0 [0025.551] RegCloseKey (hKey=0xc8) returned 0x0 [0025.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x579750, cbMultiByte=6, lpWideCharStr=0x43e6d0, cchWideChar=2047 | out: lpWideCharStr="-startCr") returned 6 [0025.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x5797c8, cbMultiByte=4, lpWideCharStr=0x43e6c8, cchWideChar=2047 | out: lpWideCharStr="open-startCr") returned 4 [0025.551] ShellExecuteW (hwnd=0x0, lpOperation="open", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe", lpParameters="-start", lpDirectory=0x0, nShowCmd=1) returned 0x2a [0027.545] GetCurrentProcess () returned 0xffffffff [0027.545] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x43f724 | out: TokenHandle=0x43f724*=0xf8) returned 1 [0027.545] LookupPrivilegeValueA (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x43f718 | out: lpLuid=0x43f718*(LowPart=0x14, HighPart=0)) returned 1 [0027.546] AdjustTokenPrivileges (in: TokenHandle=0xf8, DisableAllPrivileges=0, NewState=0x43f704*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x43f714 | out: PreviousState=0x0, ReturnLength=0x43f714) returned 1 [0027.546] CloseHandle (hObject=0xf8) returned 1 [0027.546] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x5797c8, cbMultiByte=11, lpWideCharStr=0x43e71c, cchWideChar=2047 | out: lpWideCharStr="notepad.exeJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe") returned 11 [0027.546] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="notepad.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000044, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x43f754*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x43f744 | out: lpCommandLine="notepad.exe", lpProcessInformation=0x43f744*(hProcess=0x100, hThread=0xf8, dwProcessId=0x9a4, dwThreadId=0x9a8)) returned 1 [0027.783] CloseHandle (hObject=0xf8) returned 1 [0027.783] OpenProcessToken (in: ProcessHandle=0x9a4, DesiredAccess=0x28, TokenHandle=0x43f724 | out: TokenHandle=0x43f724*=0x0) returned 0 [0027.783] LookupPrivilegeValueA (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x43f718 | out: lpLuid=0x43f718*(LowPart=0x14, HighPart=0)) returned 1 [0027.783] AdjustTokenPrivileges (in: TokenHandle=0x0, DisableAllPrivileges=0, NewState=0x43f704*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x43f714 | out: PreviousState=0x0, ReturnLength=0x43f714) returned 0 [0027.783] CloseHandle (hObject=0x0) returned 0 [0027.783] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x9a4) returned 0xf8 [0027.784] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76c20000 [0027.784] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileW") returned 0x76c389b3 [0027.784] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76c20000 [0027.784] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0027.784] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76c20000 [0027.784] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0027.784] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x43f4cc, nSize=0x20a | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 0x30 [0027.784] VirtualAllocEx (hProcess=0xf8, lpAddress=0x0, dwSize=0x61, flAllocationType=0x3000, flProtect=0x40) returned 0x70000 [0028.000] WriteProcessMemory (in: hProcess=0xf8, lpBaseAddress=0x70000, lpBuffer=0x821884*, nSize=0x61, lpNumberOfBytesWritten=0x43f720 | out: lpBuffer=0x821884*, lpNumberOfBytesWritten=0x43f720*=0x61) returned 1 [0028.197] VirtualAllocEx (hProcess=0xf8, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x80000 [0028.197] WriteProcessMemory (in: hProcess=0xf8, lpBaseAddress=0x80000, lpBuffer=0x43f70c*, nSize=0x10, lpNumberOfBytesWritten=0x43f720 | out: lpBuffer=0x43f70c*, lpNumberOfBytesWritten=0x43f720*=0x10) returned 1 [0028.198] VirtualAllocEx (hProcess=0xf8, lpAddress=0x0, dwSize=0x1f4, flAllocationType=0x3000, flProtect=0x40) returned 0x90000 [0028.198] WriteProcessMemory (in: hProcess=0xf8, lpBaseAddress=0x90000, lpBuffer=0x13dc2ec*, nSize=0x1f4, lpNumberOfBytesWritten=0x43f720 | out: lpBuffer=0x13dc2ec*, lpNumberOfBytesWritten=0x43f720*=0x1f4) returned 1 [0028.199] CreateRemoteThread (in: hProcess=0xf8, lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x90000, lpParameter=0x80000, dwCreationFlags=0x0, lpThreadId=0x43f71c | out: lpThreadId=0x43f71c*=0x9cc) returned 0x1b4 [0028.200] CloseHandle (hObject=0xf8) returned 1 [0028.200] Sleep (dwMilliseconds=0x3e8) [0029.226] ExitProcess (uExitCode=0xdeadface) Thread: id = 2 os_tid = 0x97c [0025.862] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x571b30, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x7efde000, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0xd9fbf0, dwReserved0=0x0, dwReserved1=0xffffffff, cFileName="ọ眚7￾￿ﻲ眔鹣眖ﱔÙ\x01", cAlternateFileName="")) returned 0xffffffff [0025.863] GetLastError () returned 0x2 [0025.863] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xe0) returned 0x0 [0025.863] RegQueryValueExA (in: hKey=0xe0, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0025.863] RegCloseKey (hKey=0xe0) returned 0x0 [0025.863] Sleep (dwMilliseconds=0xa) [0026.357] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃à", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.357] GetLastError () returned 0x2 [0026.357] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xe8) returned 0x0 [0026.357] RegQueryValueExA (in: hKey=0xe8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.357] RegCloseKey (hKey=0xe8) returned 0x0 [0026.357] Sleep (dwMilliseconds=0xa) [0026.379] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃è", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.379] GetLastError () returned 0x2 [0026.379] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xe8) returned 0x0 [0026.380] RegQueryValueExA (in: hKey=0xe8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.380] RegCloseKey (hKey=0xe8) returned 0x0 [0026.380] Sleep (dwMilliseconds=0xa) [0026.386] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃è", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.386] GetLastError () returned 0x2 [0026.386] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xe8) returned 0x0 [0026.386] RegQueryValueExA (in: hKey=0xe8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.386] RegCloseKey (hKey=0xe8) returned 0x0 [0026.386] Sleep (dwMilliseconds=0xa) [0026.401] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃è", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.401] GetLastError () returned 0x2 [0026.401] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xe8) returned 0x0 [0026.401] RegQueryValueExA (in: hKey=0xe8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.402] RegCloseKey (hKey=0xe8) returned 0x0 [0026.402] Sleep (dwMilliseconds=0xa) [0026.595] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃è", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.595] GetLastError () returned 0x2 [0026.596] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x108) returned 0x0 [0026.596] RegQueryValueExA (in: hKey=0x108, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.596] RegCloseKey (hKey=0x108) returned 0x0 [0026.596] Sleep (dwMilliseconds=0xa) [0026.604] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃Ĉ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.604] GetLastError () returned 0x2 [0026.604] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x108) returned 0x0 [0026.604] RegQueryValueExA (in: hKey=0x108, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.604] RegCloseKey (hKey=0x108) returned 0x0 [0026.604] Sleep (dwMilliseconds=0xa) [0026.746] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃Ĉ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.746] GetLastError () returned 0x2 [0026.746] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x118) returned 0x0 [0026.746] RegQueryValueExA (in: hKey=0x118, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.746] RegCloseKey (hKey=0x118) returned 0x0 [0026.746] Sleep (dwMilliseconds=0xa) [0026.860] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃Ę", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.860] GetLastError () returned 0x2 [0026.860] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x118) returned 0x0 [0026.860] RegQueryValueExA (in: hKey=0x118, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.860] RegCloseKey (hKey=0x118) returned 0x0 [0026.860] Sleep (dwMilliseconds=0xa) [0026.980] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃Ę", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0026.980] GetLastError () returned 0x2 [0026.980] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x114) returned 0x0 [0026.980] RegQueryValueExA (in: hKey=0x114, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0026.980] RegCloseKey (hKey=0x114) returned 0x0 [0026.980] Sleep (dwMilliseconds=0xa) [0027.029] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃Ĕ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.029] GetLastError () returned 0x2 [0027.029] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x184) returned 0x0 [0027.029] RegQueryValueExA (in: hKey=0x184, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.029] RegCloseKey (hKey=0x184) returned 0x0 [0027.029] Sleep (dwMilliseconds=0xa) [0027.072] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃Ƅ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.072] GetLastError () returned 0x2 [0027.073] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b8) returned 0x0 [0027.073] RegQueryValueExA (in: hKey=0x1b8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.073] RegCloseKey (hKey=0x1b8) returned 0x0 [0027.073] Sleep (dwMilliseconds=0xa) [0027.134] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃Ƹ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.135] GetLastError () returned 0x2 [0027.135] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b0) returned 0x0 [0027.135] RegQueryValueExA (in: hKey=0x1b0, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.135] RegCloseKey (hKey=0x1b0) returned 0x0 [0027.135] Sleep (dwMilliseconds=0xa) [0027.312] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ư", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.313] GetLastError () returned 0x2 [0027.313] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0027.313] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.313] RegCloseKey (hKey=0x1b4) returned 0x0 [0027.313] Sleep (dwMilliseconds=0xa) [0027.459] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.460] GetLastError () returned 0x2 [0027.460] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1f0) returned 0x0 [0027.460] RegQueryValueExA (in: hKey=0x1f0, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.460] RegCloseKey (hKey=0x1f0) returned 0x0 [0027.460] Sleep (dwMilliseconds=0xa) [0027.472] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ǰ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.472] GetLastError () returned 0x2 [0027.472] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b0) returned 0x0 [0027.472] RegQueryValueExA (in: hKey=0x1b0, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.472] RegCloseKey (hKey=0x1b0) returned 0x0 [0027.472] Sleep (dwMilliseconds=0xa) [0027.499] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ư", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.499] GetLastError () returned 0x2 [0027.499] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x254) returned 0x0 [0027.499] RegQueryValueExA (in: hKey=0x254, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.499] RegCloseKey (hKey=0x254) returned 0x0 [0027.499] Sleep (dwMilliseconds=0xa) [0027.510] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ɔ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.510] GetLastError () returned 0x2 [0027.511] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x278) returned 0x0 [0027.511] RegQueryValueExA (in: hKey=0x278, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.511] RegCloseKey (hKey=0x278) returned 0x0 [0027.511] Sleep (dwMilliseconds=0xa) [0027.547] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ɸ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.547] GetLastError () returned 0x2 [0027.547] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.548] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.548] RegCloseKey (hKey=0xf8) returned 0x0 [0027.548] Sleep (dwMilliseconds=0xa) [0027.583] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.584] GetLastError () returned 0x2 [0027.584] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.584] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.584] RegCloseKey (hKey=0xf8) returned 0x0 [0027.584] Sleep (dwMilliseconds=0xa) [0027.592] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.592] GetLastError () returned 0x2 [0027.592] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.592] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.592] RegCloseKey (hKey=0xf8) returned 0x0 [0027.593] Sleep (dwMilliseconds=0xa) [0027.647] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.647] GetLastError () returned 0x2 [0027.647] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.648] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.648] RegCloseKey (hKey=0xf8) returned 0x0 [0027.648] Sleep (dwMilliseconds=0xa) [0027.662] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.662] GetLastError () returned 0x2 [0027.662] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.662] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.662] RegCloseKey (hKey=0xf8) returned 0x0 [0027.662] Sleep (dwMilliseconds=0xa) [0027.688] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.688] GetLastError () returned 0x2 [0027.688] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.688] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.688] RegCloseKey (hKey=0xf8) returned 0x0 [0027.689] Sleep (dwMilliseconds=0xa) [0027.697] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.697] GetLastError () returned 0x2 [0027.697] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.697] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.697] RegCloseKey (hKey=0xf8) returned 0x0 [0027.697] Sleep (dwMilliseconds=0xa) [0027.725] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.726] GetLastError () returned 0x2 [0027.726] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.726] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.726] RegCloseKey (hKey=0xf8) returned 0x0 [0027.726] Sleep (dwMilliseconds=0xa) [0027.737] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.738] GetLastError () returned 0x2 [0027.738] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.738] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.738] RegCloseKey (hKey=0xf8) returned 0x0 [0027.738] Sleep (dwMilliseconds=0xa) [0027.756] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.756] GetLastError () returned 0x2 [0027.757] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0027.757] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0027.757] RegCloseKey (hKey=0xf8) returned 0x0 [0027.757] Sleep (dwMilliseconds=0xa) [0027.999] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0027.999] GetLastError () returned 0x2 [0028.000] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0028.000] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.000] RegCloseKey (hKey=0x1b4) returned 0x0 [0028.000] Sleep (dwMilliseconds=0xa) [0028.027] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.028] GetLastError () returned 0x2 [0028.028] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0028.028] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.028] RegCloseKey (hKey=0x1b4) returned 0x0 [0028.028] Sleep (dwMilliseconds=0xa) [0028.063] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.063] GetLastError () returned 0x2 [0028.063] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0028.064] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.064] RegCloseKey (hKey=0x1b4) returned 0x0 [0028.064] Sleep (dwMilliseconds=0xa) [0028.099] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.099] GetLastError () returned 0x2 [0028.099] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0028.100] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.100] RegCloseKey (hKey=0x1b4) returned 0x0 [0028.100] Sleep (dwMilliseconds=0xa) [0028.147] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.147] GetLastError () returned 0x2 [0028.147] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0028.147] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.147] RegCloseKey (hKey=0x1b4) returned 0x0 [0028.147] Sleep (dwMilliseconds=0xa) [0028.168] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.168] GetLastError () returned 0x2 [0028.168] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0028.168] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.168] RegCloseKey (hKey=0x1b4) returned 0x0 [0028.168] Sleep (dwMilliseconds=0xa) [0028.187] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.187] GetLastError () returned 0x2 [0028.187] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0x1b4) returned 0x0 [0028.187] RegQueryValueExA (in: hKey=0x1b4, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.187] RegCloseKey (hKey=0x1b4) returned 0x0 [0028.187] Sleep (dwMilliseconds=0xa) [0028.201] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ƴ", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.202] GetLastError () returned 0x2 [0028.202] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.202] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.202] RegCloseKey (hKey=0xf8) returned 0x0 [0028.202] Sleep (dwMilliseconds=0xa) [0028.211] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.211] GetLastError () returned 0x2 [0028.211] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.211] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.211] RegCloseKey (hKey=0xf8) returned 0x0 [0028.211] Sleep (dwMilliseconds=0xa) [0028.231] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.231] GetLastError () returned 0x2 [0028.231] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.231] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.231] RegCloseKey (hKey=0xf8) returned 0x0 [0028.231] Sleep (dwMilliseconds=0xa) [0028.242] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.242] GetLastError () returned 0x2 [0028.242] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.242] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.242] RegCloseKey (hKey=0xf8) returned 0x0 [0028.242] Sleep (dwMilliseconds=0xa) [0028.257] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.258] GetLastError () returned 0x2 [0028.258] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.258] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.258] RegCloseKey (hKey=0xf8) returned 0x0 [0028.258] Sleep (dwMilliseconds=0xa) [0028.273] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.273] GetLastError () returned 0x2 [0028.273] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.273] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.273] RegCloseKey (hKey=0xf8) returned 0x0 [0028.273] Sleep (dwMilliseconds=0xa) [0028.289] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.290] GetLastError () returned 0x2 [0028.290] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.290] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.290] RegCloseKey (hKey=0xf8) returned 0x0 [0028.290] Sleep (dwMilliseconds=0xa) [0028.304] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.305] GetLastError () returned 0x2 [0028.305] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.305] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.305] RegCloseKey (hKey=0xf8) returned 0x0 [0028.305] Sleep (dwMilliseconds=0xa) [0028.322] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.323] GetLastError () returned 0x2 [0028.323] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.323] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.323] RegCloseKey (hKey=0xf8) returned 0x0 [0028.323] Sleep (dwMilliseconds=0xa) [0028.336] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.336] GetLastError () returned 0x2 [0028.336] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.336] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.336] RegCloseKey (hKey=0xf8) returned 0x0 [0028.336] Sleep (dwMilliseconds=0xa) [0028.351] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.351] GetLastError () returned 0x2 [0028.351] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.352] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.352] RegCloseKey (hKey=0xf8) returned 0x0 [0028.352] Sleep (dwMilliseconds=0xa) [0028.367] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.367] GetLastError () returned 0x2 [0028.367] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.367] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.367] RegCloseKey (hKey=0xf8) returned 0x0 [0028.367] Sleep (dwMilliseconds=0xa) [0028.383] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.383] GetLastError () returned 0x2 [0028.383] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.383] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.383] RegCloseKey (hKey=0xf8) returned 0x0 [0028.383] Sleep (dwMilliseconds=0xa) [0028.398] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.398] GetLastError () returned 0x2 [0028.398] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.398] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.398] RegCloseKey (hKey=0xf8) returned 0x0 [0028.398] Sleep (dwMilliseconds=0xa) [0028.414] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.414] GetLastError () returned 0x2 [0028.414] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.414] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.414] RegCloseKey (hKey=0xf8) returned 0x0 [0028.414] Sleep (dwMilliseconds=0xa) [0028.429] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.429] GetLastError () returned 0x2 [0028.430] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.430] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.430] RegCloseKey (hKey=0xf8) returned 0x0 [0028.430] Sleep (dwMilliseconds=0xa) [0028.445] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.445] GetLastError () returned 0x2 [0028.445] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.445] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.445] RegCloseKey (hKey=0xf8) returned 0x0 [0028.445] Sleep (dwMilliseconds=0xa) [0028.473] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.473] GetLastError () returned 0x2 [0028.474] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.474] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.474] RegCloseKey (hKey=0xf8) returned 0x0 [0028.474] Sleep (dwMilliseconds=0xa) [0028.476] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.476] GetLastError () returned 0x2 [0028.476] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.477] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.477] RegCloseKey (hKey=0xf8) returned 0x0 [0028.477] Sleep (dwMilliseconds=0xa) [0028.492] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.492] GetLastError () returned 0x2 [0028.492] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.493] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.493] RegCloseKey (hKey=0xf8) returned 0x0 [0028.493] Sleep (dwMilliseconds=0xa) [0028.507] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.507] GetLastError () returned 0x2 [0028.507] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.507] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.508] RegCloseKey (hKey=0xf8) returned 0x0 [0028.508] Sleep (dwMilliseconds=0xa) [0028.523] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.523] GetLastError () returned 0x2 [0028.523] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.523] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.523] RegCloseKey (hKey=0xf8) returned 0x0 [0028.523] Sleep (dwMilliseconds=0xa) [0028.538] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.538] GetLastError () returned 0x2 [0028.539] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.539] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.539] RegCloseKey (hKey=0xf8) returned 0x0 [0028.539] Sleep (dwMilliseconds=0xa) [0028.601] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.601] GetLastError () returned 0x2 [0028.601] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.601] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.601] RegCloseKey (hKey=0xf8) returned 0x0 [0028.601] Sleep (dwMilliseconds=0xa) [0028.648] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.648] GetLastError () returned 0x2 [0028.648] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.648] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.648] RegCloseKey (hKey=0xf8) returned 0x0 [0028.648] Sleep (dwMilliseconds=0xa) [0028.710] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.710] GetLastError () returned 0x2 [0028.710] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.710] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.710] RegCloseKey (hKey=0xf8) returned 0x0 [0028.710] Sleep (dwMilliseconds=0xa) [0028.757] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.757] GetLastError () returned 0x2 [0028.757] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.757] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.757] RegCloseKey (hKey=0xf8) returned 0x0 [0028.757] Sleep (dwMilliseconds=0xa) [0028.803] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.804] GetLastError () returned 0x2 [0028.804] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.804] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.804] RegCloseKey (hKey=0xf8) returned 0x0 [0028.804] Sleep (dwMilliseconds=0xa) [0028.850] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.851] GetLastError () returned 0x2 [0028.851] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.851] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.851] RegCloseKey (hKey=0xf8) returned 0x0 [0028.851] Sleep (dwMilliseconds=0xa) [0028.897] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.897] GetLastError () returned 0x2 [0028.897] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.897] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.897] RegCloseKey (hKey=0xf8) returned 0x0 [0028.897] Sleep (dwMilliseconds=0xa) [0028.944] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.944] GetLastError () returned 0x2 [0028.944] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.944] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.944] RegCloseKey (hKey=0xf8) returned 0x0 [0028.944] Sleep (dwMilliseconds=0xa) [0028.991] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.991] GetLastError () returned 0x2 [0028.991] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0028.991] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0028.991] RegCloseKey (hKey=0xf8) returned 0x0 [0028.991] Sleep (dwMilliseconds=0xa) [0029.048] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.050] GetLastError () returned 0x2 [0029.050] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0029.051] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0029.051] RegCloseKey (hKey=0xf8) returned 0x0 [0029.051] Sleep (dwMilliseconds=0xa) [0029.100] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.100] GetLastError () returned 0x2 [0029.100] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0029.100] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0029.101] RegCloseKey (hKey=0xf8) returned 0x0 [0029.101] Sleep (dwMilliseconds=0xa) [0029.178] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.178] GetLastError () returned 0x2 [0029.178] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0029.178] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0029.178] RegCloseKey (hKey=0xf8) returned 0x0 [0029.178] Sleep (dwMilliseconds=0xa) [0029.225] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\0B275780.zeppelin", lpFindFileData=0xd9fbf8 | out: lpFindFileData=0xd9fbf8*(dwFileAttributes=0xd9fd44, ftCreationTime.dwLowDateTime=0xd9fc30, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x77fbb31b, ftLastWriteTime.dwLowDateTime=0xd9fd44, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xd9fc78, nFileSizeLow=0xd9fc08, dwReserved0=0x7714faaa, dwReserved1=0xd9fd84, cFileName="ọ眚膃7￾￿戤眖Ἔ盃4쀀ऍ瓚﷌ÙἩ盃ø", cAlternateFileName="﹘Ù廠疙혴㭵￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.225] GetLastError () returned 0x2 [0029.225] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xd9fdd0 | out: phkResult=0xd9fdd0*=0xf8) returned 0x0 [0029.225] RegQueryValueExA (in: hKey=0xf8, lpValueName="Stop", lpReserved=0x0, lpType=0xd9fdd4, lpData=0x0, lpcbData=0xd9fdcc*=0xd9fe44 | out: lpType=0xd9fdd4*=0x0, lpData=0x0, lpcbData=0xd9fdcc*=0x0) returned 0x2 [0029.225] RegCloseKey (hKey=0xf8) returned 0x0 [0029.225] Sleep (dwMilliseconds=0xa) Thread: id = 3 os_tid = 0x980 Thread: id = 4 os_tid = 0x984 Thread: id = 5 os_tid = 0x988 Process: id = "2" image_name = "taskeng.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\taskeng.exe" page_root = "0x4f993000" os_pid = "0x98c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x96c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6 os_tid = 0x990 [0027.599] GetModuleHandleA (lpModuleName=0x0) returned 0xd60000 [0027.600] GetKeyboardType (nTypeFlag=0) returned 4 [0027.601] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0027.601] GetStartupInfoA (in: lpStartupInfo=0x40f724 | out: lpStartupInfo=0x40f724*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0027.601] GetACP () returned 0x4e4 [0027.601] GetCurrentThreadId () returned 0x990 [0027.601] GetModuleFileNameA (in: hModule=0xd60000, lpFilename=0x40e614, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\taskeng.exe")) returned 0x4b [0027.601] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x40e4ef, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\taskeng.exe")) returned 0x4b [0027.601] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x40e604 | out: phkResult=0x40e604*=0x0) returned 0x2 [0027.649] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x40e604 | out: phkResult=0x40e604*=0x0) returned 0x2 [0027.649] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x40e604 | out: phkResult=0x40e604*=0x0) returned 0x2 [0027.649] lstrcpynA (in: lpString1=0x40e4ef, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe", iMaxLength=261 | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe" [0027.650] GetThreadLocale () returned 0x409 [0027.650] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x40e5ff, cchData=5 | out: lpLCData="ENU") returned 4 [0027.650] lstrlenA (lpString="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe") returned 75 [0027.650] lstrcpynA (in: lpString1=0x40e537, lpString2="ENU", iMaxLength=189 | out: lpString1="ENU") returned="ENU" [0027.650] LoadLibraryExA (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0027.651] lstrcpynA (in: lpString1=0x40e537, lpString2="EN", iMaxLength=189 | out: lpString1="EN") returned="EN" [0027.651] LoadLibraryExA (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffdf, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffde, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffdc, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffdd, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffd0, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffd8, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffef, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffec, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffd3, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffd2, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffe5, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffe6, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffe7, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffe4, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffe2, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffe0, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xffff, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfffe, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfffd, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfffc, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfffb, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfffa, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfff9, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfff8, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfff7, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfff6, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfff5, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfff4, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] LoadStringA (in: hInstance=0xd60000, uID=0xfff3, lpBuffer=0x40e744, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.651] VirtualAlloc (lpAddress=0x0, dwSize=0x13fff0, flAllocationType=0x1000, flProtect=0x4) returned 0x910000 [0027.652] LoadStringA (in: hInstance=0xd60000, uID=0xfff1, lpBuffer=0x40e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.652] LoadStringA (in: hInstance=0xd60000, uID=0xffe1, lpBuffer=0x40e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0027.652] GetVersionExA (in: lpVersionInformation=0x40f6c8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x4, dwMinorVersion=0x140000, dwBuildNumber=0x40f6f0, dwPlatformId=0x7596e37d, szCSDVersion="ÿÿÿÿ") | out: lpVersionInformation=0x40f6c8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0027.652] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76c20000 [0027.652] GetProcAddress (hModule=0x76c20000, lpProcName="GetDiskFreeSpaceExA") returned 0x76cb434f [0027.652] GetThreadLocale () returned 0x409 [0027.652] GetSystemMetrics (nIndex=42) returned 0 [0027.665] GetThreadLocale () returned 0x409 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Jan") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="January") returned 8 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Feb") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="February") returned 9 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Mar") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="March") returned 6 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Apr") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="April") returned 6 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="May") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="May") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Jun") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="June") returned 5 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Jul") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="July") returned 5 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Aug") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="August") returned 7 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Sep") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="September") returned 10 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Oct") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="October") returned 8 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Nov") returned 4 [0027.665] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="November") returned 9 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Dec") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="December") returned 9 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Sun") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Sunday") returned 7 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Mon") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Monday") returned 7 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Tue") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Tuesday") returned 8 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Wed") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Wednesday") returned 10 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Thu") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Thursday") returned 9 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Fri") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Friday") returned 7 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Sat") returned 4 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x40f5a0, cchData=256 | out: lpLCData="Saturday") returned 9 [0027.666] GetThreadLocale () returned 0x409 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="$") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="0") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="0") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x40f6f4, cchData=2 | out: lpLCData=",") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x40f6f4, cchData=2 | out: lpLCData=".") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="2") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x40f6f4, cchData=2 | out: lpLCData="/") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0027.666] GetThreadLocale () returned 0x409 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x40f5c8, cchData=256 | out: lpLCData="1") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0027.666] GetThreadLocale () returned 0x409 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x40f5c8, cchData=256 | out: lpLCData="1") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x40f6f4, cchData=2 | out: lpLCData=":") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="AM") returned 3 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="PM") returned 3 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="0") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="0") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x40f5fc, cchData=256 | out: lpLCData="0") returned 2 [0027.666] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x40f6f4, cchData=2 | out: lpLCData=",") returned 2 [0027.667] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x75220000 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VariantChangeTypeEx") returned 0x75224c28 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarNeg") returned 0x7529c802 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarNot") returned 0x7529ec66 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarAdd") returned 0x75245934 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarSub") returned 0x7529d332 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarMul") returned 0x7529dbd4 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarDiv") returned 0x7529e405 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarIdiv") returned 0x7529f00a [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarMod") returned 0x7529f15e [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarAnd") returned 0x75245a98 [0027.667] GetProcAddress (hModule=0x75220000, lpProcName="VarOr") returned 0x7529ecfa [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarXor") returned 0x7529ee2e [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarCmp") returned 0x7523b0dc [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarI4FromStr") returned 0x75236fab [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarR4FromStr") returned 0x752401a0 [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarR8FromStr") returned 0x7523699e [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarDateFromStr") returned 0x75246ba7 [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarCyFromStr") returned 0x75266c12 [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarBoolFromStr") returned 0x7523dbd1 [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarBstrFromCy") returned 0x75247fdc [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarBstrFromDate") returned 0x75237a2a [0027.668] GetProcAddress (hModule=0x75220000, lpProcName="VarBstrFromBool") returned 0x75240355 [0027.668] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0xb4 [0027.668] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xb8 [0027.668] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xbc [0027.669] QueryPerformanceCounter (in: lpPerformanceCount=0x40f750 | out: lpPerformanceCount=0x40f750*=14790050883) returned 1 [0027.669] GetTickCount () returned 0x1141eb8 [0027.669] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0027.673] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0027.677] GetFileAttributesW (lpFileName="-start" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-start")) returned 0xffffffff [0027.677] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0027.678] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0027.681] FindFirstFileW (in: lpFileName="-start", lpFindFileData=0x40f470 | out: lpFindFileData=0x40f470*(dwFileAttributes=0x40f48c, ftCreationTime.dwLowDateTime=0x74f58177, ftCreationTime.dwHighDateTime=0x4, ftLastAccessTime.dwLowDateTime=0x811a56, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x40f494, ftLastWriteTime.dwHighDateTime=0x5, nFileSizeHigh=0x82dae4, nFileSizeLow=0xd6fa5e, dwReserved0=0x811a56, dwReserved1=0x40f790, cFileName="ᩌ\x81@ᩊ\x81", cAlternateFileName="\x01")) returned 0xffffffff [0027.681] GetLastError () returned 0x2 [0027.681] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0027.681] GetUserDefaultLangID () returned 0x409 [0027.681] GetLocaleInfoA (in: Locale=0x800, LCType=0x5, lpLCData=0x40f6ac, cchData=19 | out: lpLCData="1") returned 2 [0027.681] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x40f558, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\taskeng.exe")) returned 0x4b [0027.681] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x9cdee8, cbMultiByte=17, lpWideCharStr=0x40e65c, cchWideChar=2047 | out: lpWideCharStr="46B7F325.zeppelin") returned 17 [0027.682] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0xa49780, cbMultiByte=4, lpWideCharStr=0x40e410, cchWideChar=2047 | out: lpWideCharStr="TEMP?疗ި疚") returned 4 [0027.682] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x40f436, nSize=0x20a | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x24 [0027.682] SysReAllocStringLen (in: pbstr=0x40f680*=0x0, psz="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x40f680*="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 1 [0027.682] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\46b7f325.zeppelin"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xc0 [0027.683] WriteFile (in: hFile=0xc0, lpBuffer=0xa41b38*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x40f684, lpOverlapped=0x0 | out: lpBuffer=0xa41b38*, lpNumberOfBytesWritten=0x40f684*=0x1, lpOverlapped=0x0) returned 1 [0027.683] CloseHandle (hObject=0xc0) returned 1 [0027.684] Sleep (dwMilliseconds=0x29a) [0028.554] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0x40f43c | out: lpFindFileData=0x40f43c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1e6c2ba0, ftCreationTime.dwHighDateTime=0x1d5b6d0, ftLastAccessTime.dwLowDateTime=0x1e6c2ba0, ftLastAccessTime.dwHighDateTime=0x1d5b6d0, ftLastWriteTime.dwLowDateTime=0x1e6c2ba0, ftLastWriteTime.dwHighDateTime=0x1d5b6d0, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x82ec48, dwReserved1=0x8100c4, cFileName="46B7F325.zeppelin", cAlternateFileName="46B7F3~1.ZEP")) returned 0x82e198 [0028.554] FileTimeToLocalFileTime (in: lpFileTime=0x40f450, lpLocalFileTime=0x40f3e8 | out: lpLocalFileTime=0x40f3e8) returned 1 [0028.554] FileTimeToDosDateTime (in: lpFileTime=0x40f3e8, lpFatDate=0x40f41e, lpFatTime=0x40f41c | out: lpFatDate=0x40f41e, lpFatTime=0x40f41c) returned 1 [0028.554] FindClose (in: hFindFile=0x82e198 | out: hFindFile=0x82e198) returned 1 [0028.554] DeleteFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\46b7f325.zeppelin")) returned 1 [0028.555] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x40f55c, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\taskeng.exe")) returned 0x4b [0028.555] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x9cdee8, cbMultiByte=17, lpWideCharStr=0x40e660, cchWideChar=2047 | out: lpWideCharStr="46B7F325.zeppelin") returned 17 [0028.555] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0xa49750, cbMultiByte=4, lpWideCharStr=0x40e414, cchWideChar=2047 | out: lpWideCharStr="TEMPި疚") returned 4 [0028.555] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x40f43a, nSize=0x20a | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x24 [0028.556] SysReAllocStringLen (in: pbstr=0x40f684*=0x0, psz="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x40f684*="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 1 [0028.557] SysReAllocStringLen (in: pbstr=0xa2c0a8*=0x0, psz="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", len=0x36 | out: pbstr=0xa2c0a8*="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin") returned 1 [0028.557] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0xd64694, lpParameter=0xa41b30, dwCreationFlags=0x4, lpThreadId=0xa2c070 | out: lpThreadId=0xa2c070*=0x9d0) returned 0xc0 [0028.558] ResumeThread (hThread=0xc0) returned 0x1 [0028.558] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0028.558] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" [0028.561] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin\\Keys", ulOptions=0x0, samDesired=0x20019, phkResult=0x40f5c0 | out: phkResult=0x40f5c0*=0x0) returned 0x2 [0028.561] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin\\Keys", ulOptions=0x0, samDesired=0x20019, phkResult=0x40f5c0 | out: phkResult=0x40f5c0*=0x0) returned 0x2 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0028.561] PeekMessageA (in: lpMsg=0x40f5a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x40f5a0) returned 0 [0033.952] RegCreateKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin\\Keys", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x40f5c4, lpdwDisposition=0x40f5c8 | out: phkResult=0x40f5c4*=0xc4, lpdwDisposition=0x40f5c8*=0x1) returned 0x0 [0033.953] RegSetValueExA (in: hKey=0xc4, lpValueName="Public Key", Reserved=0x0, dwType=0x1, lpData="FRGR8r6Ce71rf9sMOxgO5KWaCthivQO/WJA3rWXInvM/UOhSwr3WdNPCPZJ99djZHmipJJEM4r96Zv3fyKy3M7mFhGGoTQkY5IdhXT7cHhUEwJTZzXp26nSpl7X8WPceOpSZCSL5tfM6k84WEbsngMEOQLunrGso3sDlA6N9V9uPdQc0sYhEXYgBzwJ1nSoikU0e0H7nmM/kPRuCydIwaAJKmYf/D0wa6/imXhzTDW7qag3/SmnQPPQHg34tELJzTxhgWC9mYnarQAeIH9sapjjsnxZb3DM6EodInBxRYrNuFmRQjBwMNknJmei3gfL0b24et8rHlQ4hTQh1Hz44psgiu8QGjaOCdaXLYqWczyEwC8Lrzx0l8n2yfW79Es42CxWjZiybWkAbQH1itn6lPQ==", cbData=0x199 | out: lpData="FRGR8r6Ce71rf9sMOxgO5KWaCthivQO/WJA3rWXInvM/UOhSwr3WdNPCPZJ99djZHmipJJEM4r96Zv3fyKy3M7mFhGGoTQkY5IdhXT7cHhUEwJTZzXp26nSpl7X8WPceOpSZCSL5tfM6k84WEbsngMEOQLunrGso3sDlA6N9V9uPdQc0sYhEXYgBzwJ1nSoikU0e0H7nmM/kPRuCydIwaAJKmYf/D0wa6/imXhzTDW7qag3/SmnQPPQHg34tELJzTxhgWC9mYnarQAeIH9sapjjsnxZb3DM6EodInBxRYrNuFmRQjBwMNknJmei3gfL0b24et8rHlQ4hTQh1Hz44psgiu8QGjaOCdaXLYqWczyEwC8Lrzx0l8n2yfW79Es42CxWjZiybWkAbQH1itn6lPQ==") returned 0x0 [0033.954] RegCloseKey (hKey=0xc4) returned 0x0 [0033.954] RegCreateKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin\\Keys", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x40f5c4, lpdwDisposition=0x40f5c8 | out: phkResult=0x40f5c4*=0xc4, lpdwDisposition=0x40f5c8*=0x2) returned 0x0 [0033.954] RegSetValueExA (in: hKey=0xc4, lpValueName="Encrypted Private Key", Reserved=0x0, dwType=0x1, lpData="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", cbData=0x6c9 | out: lpData="DNVioa/x1rVtCiZpS4qJ99PH9GKw87u1HcDhXLx0TZyxSkW7SSrHJoC0M/SM8ynV714wpt/1fnUw7QUEL4UE5Rpz2KW/D5bgFY8RN+abZIKSKlouH11M1ikVXOQNckwPrz1X0yUKfkRZZY9PJYg0xHWtcngdrriCg4cUeKDBVXeyTwBEbI2KC4sIsSKe11KnI++RKl7DfV3aCZhHISqC6kbMZPmfa+uNZI7NozdHHkxP4xt6Kemhrmb8jzxXXb+9WQLe57UzB8LDTkBZL3j1ZTMqYUUG4i+m4SIVZz2lFuSNP5p8HhJPVTzC0i/ZPqqE43uQ8S21du7FksYHaYIjvgRX6OIWsr9o9OvkB30cAsEHhZYmEXGkRaK7PH/TA7ADHtzbNxiKOYuLBI68f/iR8aDW3JPu8zCsev7YyrYvnJ3MddjDindM9QlpiW0n5619GE7nwESO4n7iocAfmHOwkILgKT8tMtbRWQ+PkrRcyF8907DMkSd/O7KSX7scR5q8PxqKiFhhAErxs90LLM7z0jhJP6pFgS31eYMj1zvivCmCRTQKq8zumUYBmlgOYv39x/2tXH6Vw6BADwEV4YwiblWdb+B6vbKLgzueONQuhJGbojsdLFz95k42dRm/1jA601IwSo/pdxlq/2esqxn3PtctC0PC84GO1u5myuIgl4MD0fgYQ41PPJ5QUh5OoS/mg6PG6MJ50zTxIl3tYaX4oigB13kwOd7LyGRNs8YbRuX3vXAVNBDdFzeXO0Y59DFGLc763rvWbe5CoU0rok04wYXs9haZQmWQGihC1YRfdgEV+8SffwJ/6BMGJM2puZfpI4a2XO/A8eZJgfEF5soqA2tY04v0gQVdno1CLpz5ltRt7djAllVQg1hMSFGSjjZBML9MrYOCGKGQLH9v7QI9ECkFeNicxGFkeOnTif6WaNLDZ9MVaTdABN4rmfR5NbJDc4tbx9ExE0bqV7aYWOPS6WQqkRVJChuejpvDY9M5HRAY3FDmVGik6l35zTClHdDggl0NR3G4mE+wF6T8qwtG2tR8x388FNLPKHAHaMEKRKlqA1AG9F8yaOxwqvvcINLVoTbmX7pahevbrwkFBHTWNujf4h9BliDKtn0J8v+H1ky0mtc72FayzfKGJMk3Ob8eUF/Qcd1X6rE5cZqxybFiT22ixt7C2IS5451smwDgsDybC1o2jKKqsvbxonSt0XfL+LPnqomjcMPW6elXnLc1B+MezdnpMxDwgSodIuckFNYW/3jjfLZsQ3TrdnT3qogy46CvTVBXaoQhEf2SnHaZd7pqrEhMOwmkKb7sC+TZrwHw5fH18ia9wNAvUDOPWESIxVgXnSvgubyhd1pFxMrG+Qq00vZbhPb0DUyJxKra5p8wJCDWcXMByMflPuVznsHb/lbOaM/QBHBkkpPCwf7iOpMwHe7OofR+2i5/QeGZ8ZJn2xQ+4FvOYUvk2YOra00+Muq0JB7soao/pjBEvWVAfh3eRewPWlTszHZHr2doUBrB+piIdoGN5UcBsdw28/C0WCf5DkRjL3QxFYkPN3dah17BT5F1+0Puek6GUwS1Bs3sB6GlGycaJ5Dbg5rBagUqXlmhfxu65b4Z3SArp81/7TUog+rst5JxwwTz3Uus0PoFQQ0eDEe2tGRUFZCBUx8wDwmIc/HdlXJ7L2KChNgvQ83rbK4OuL46jn45yJGyv4pKy9P998yQ1oLTgwAx/gSnteg9YA==") returned 0x0 [0033.954] RegCloseKey (hKey=0xc4) returned 0x0 [0033.955] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0xa49858, cbMultiByte=9, lpWideCharStr=0x40e674, cchWideChar=2047 | out: lpWideCharStr="") returned 9 [0033.955] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x9d64d8, cbMultiByte=906, lpWideCharStr=0x40e670, cchWideChar=2047 | out: lpWideCharStr="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n眕ꗛ眖뭧睢@Ȉ") returned 906 [0033.955] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0xa49558, cbMultiByte=11, lpWideCharStr=0x40e66c, cchWideChar=2047 | out: lpWideCharStr="DF6-9BD-B63OUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n眕ꗛ眖뭧睢@Ȉ") returned 11 [0033.955] SysReAllocStringLen (in: pbstr=0x40f66c*=0x0, psz="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n", len=0x38a | out: pbstr=0x40f66c*="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n") returned 1 [0033.955] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n", cchWideChar=906, lpMultiByteStr=0x40e638, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\no", lpUsedDefaultChar=0x0) returned 906 [0033.955] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=9, lpMultiByteStr=0x40e634, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\no", lpUsedDefaultChar=0x0) returned 9 [0033.956] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="\r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n", cchWideChar=301, lpMultiByteStr=0x40e638, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\no", lpUsedDefaultChar=0x0) returned 301 [0033.956] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=9, lpMultiByteStr=0x40e634, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: \r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\no", lpUsedDefaultChar=0x0) returned 9 [0033.956] SysReAllocStringLen (in: pbstr=0x40f6c0*=0x0, psz="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: DF6-9BD-B63\r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n", len=0x38c | out: pbstr=0x40f6c0*="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: DF6-9BD-B63\r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n") returned 1 [0033.956] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: DF6-9BD-B63\r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n", cchWideChar=908, lpMultiByteStr=0x40e678, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\nTo be sure we have the decryptor and it works you can send an email: helpservis@horsefucker.org and decrypt one file for free.\r\nBut this file should be of not valuable!\r\n\r\nDo you really want to restore your files?\r\nWrite to email: helpservis@horsefucker.org\r\n\r\nYour personal ID: DF6-9BD-B63\r\n\r\nAttention!\r\n * Do not rename encrypted files.\r\n * Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n ", lpUsedDefaultChar=0x0) returned 908 [0033.956] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x40f69c | out: lphEnum=0x40f69c*=0x831a90) returned 0x0 [0034.384] WNetEnumResourceW (in: hEnum=0x831a90, lpcCount=0x40f68c, lpBuffer=0x831ee8, lpBufferSize=0x40f690 | out: lpcCount=0x40f68c, lpBuffer=0x831ee8, lpBufferSize=0x40f690) returned 0x0 [0034.384] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0xa41bb8, cbMultiByte=2, lpWideCharStr=0x40e630, cchWideChar=2047 | out: lpWideCharStr="\\\\ῠ\x83쨗眘") returned 2 [0034.384] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x831ee8, lphEnum=0x40f644 | out: lphEnum=0x40f644*=0x836e88) returned 0x0 [0034.394] WNetEnumResourceW (in: hEnum=0x836e88, lpcCount=0x40f634, lpBuffer=0x83c0c8, lpBufferSize=0x40f638 | out: lpcCount=0x40f634, lpBuffer=0x83c0c8, lpBufferSize=0x40f638) returned 0x103 [0034.395] WNetCloseEnum (hEnum=0x836e88) returned 0x0 [0034.395] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0xa41b68, cbMultiByte=2, lpWideCharStr=0x40e630, cchWideChar=2047 | out: lpWideCharStr="\\\\ῠ\x83쨗眘") returned 2 [0034.395] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x831f08, lphEnum=0x40f644) Thread: id = 9 os_tid = 0x9d0 [0028.606] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0xa41b30, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x7efde000, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0xb9f9a8, dwReserved0=0x0, dwReserved1=0xffffffff, cFileName="ọ眚7￾￿ﻲ眔鹣眖兀¹\x01", cAlternateFileName="")) returned 0xffffffff [0028.606] GetLastError () returned 0x2 [0028.606] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.606] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.606] RegCloseKey (hKey=0xc4) returned 0x0 [0028.607] Sleep (dwMilliseconds=0xa) [0028.648] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.648] GetLastError () returned 0x2 [0028.648] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.649] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.649] RegCloseKey (hKey=0xc4) returned 0x0 [0028.649] Sleep (dwMilliseconds=0xa) [0028.713] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.713] GetLastError () returned 0x2 [0028.713] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.713] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.713] RegCloseKey (hKey=0xc4) returned 0x0 [0028.713] Sleep (dwMilliseconds=0xa) [0028.757] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.757] GetLastError () returned 0x2 [0028.757] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.758] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.758] RegCloseKey (hKey=0xc4) returned 0x0 [0028.758] Sleep (dwMilliseconds=0xa) [0028.804] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.804] GetLastError () returned 0x2 [0028.804] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.804] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.804] RegCloseKey (hKey=0xc4) returned 0x0 [0028.804] Sleep (dwMilliseconds=0xa) [0028.851] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.851] GetLastError () returned 0x2 [0028.851] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.851] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.851] RegCloseKey (hKey=0xc4) returned 0x0 [0028.851] Sleep (dwMilliseconds=0xa) [0028.897] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.898] GetLastError () returned 0x2 [0028.898] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.898] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.898] RegCloseKey (hKey=0xc4) returned 0x0 [0028.898] Sleep (dwMilliseconds=0xa) [0028.944] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.945] GetLastError () returned 0x2 [0028.945] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.945] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.945] RegCloseKey (hKey=0xc4) returned 0x0 [0028.945] Sleep (dwMilliseconds=0xa) [0028.991] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0028.991] GetLastError () returned 0x2 [0028.991] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0028.992] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0028.992] RegCloseKey (hKey=0xc4) returned 0x0 [0028.992] Sleep (dwMilliseconds=0xa) [0029.051] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.052] GetLastError () returned 0x2 [0029.052] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.052] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.052] RegCloseKey (hKey=0xc4) returned 0x0 [0029.052] Sleep (dwMilliseconds=0xa) [0029.101] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.101] GetLastError () returned 0x2 [0029.101] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.101] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.101] RegCloseKey (hKey=0xc4) returned 0x0 [0029.101] Sleep (dwMilliseconds=0xa) [0029.179] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.179] GetLastError () returned 0x2 [0029.179] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.179] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.179] RegCloseKey (hKey=0xc4) returned 0x0 [0029.179] Sleep (dwMilliseconds=0xa) [0029.225] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.225] GetLastError () returned 0x2 [0029.226] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.226] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.226] RegCloseKey (hKey=0xc4) returned 0x0 [0029.226] Sleep (dwMilliseconds=0xa) [0029.302] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.303] GetLastError () returned 0x2 [0029.303] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.303] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.303] RegCloseKey (hKey=0xc4) returned 0x0 [0029.303] Sleep (dwMilliseconds=0xa) [0029.378] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.379] GetLastError () returned 0x2 [0029.379] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.379] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.379] RegCloseKey (hKey=0xc4) returned 0x0 [0029.379] Sleep (dwMilliseconds=0xa) [0029.413] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.414] GetLastError () returned 0x2 [0029.414] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.414] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.414] RegCloseKey (hKey=0xc4) returned 0x0 [0029.414] Sleep (dwMilliseconds=0xa) [0029.459] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.459] GetLastError () returned 0x2 [0029.459] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.459] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.459] RegCloseKey (hKey=0xc4) returned 0x0 [0029.459] Sleep (dwMilliseconds=0xa) [0029.506] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.506] GetLastError () returned 0x2 [0029.506] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.506] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.506] RegCloseKey (hKey=0xc4) returned 0x0 [0029.506] Sleep (dwMilliseconds=0xa) [0029.552] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.552] GetLastError () returned 0x2 [0029.552] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.553] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.553] RegCloseKey (hKey=0xc4) returned 0x0 [0029.553] Sleep (dwMilliseconds=0xa) [0029.599] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.599] GetLastError () returned 0x2 [0029.599] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.600] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.600] RegCloseKey (hKey=0xc4) returned 0x0 [0029.600] Sleep (dwMilliseconds=0xa) [0029.646] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.646] GetLastError () returned 0x2 [0029.646] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.646] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.646] RegCloseKey (hKey=0xc4) returned 0x0 [0029.646] Sleep (dwMilliseconds=0xa) [0029.693] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.693] GetLastError () returned 0x2 [0029.693] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.693] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.693] RegCloseKey (hKey=0xc4) returned 0x0 [0029.693] Sleep (dwMilliseconds=0xa) [0029.739] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.740] GetLastError () returned 0x2 [0029.740] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.740] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.740] RegCloseKey (hKey=0xc4) returned 0x0 [0029.740] Sleep (dwMilliseconds=0xa) [0029.786] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.786] GetLastError () returned 0x2 [0029.787] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.787] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.787] RegCloseKey (hKey=0xc4) returned 0x0 [0029.787] Sleep (dwMilliseconds=0xa) [0029.833] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.833] GetLastError () returned 0x2 [0029.833] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.833] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.833] RegCloseKey (hKey=0xc4) returned 0x0 [0029.833] Sleep (dwMilliseconds=0xa) [0029.880] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.880] GetLastError () returned 0x2 [0029.880] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.880] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.880] RegCloseKey (hKey=0xc4) returned 0x0 [0029.880] Sleep (dwMilliseconds=0xa) [0029.927] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.927] GetLastError () returned 0x2 [0029.927] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.927] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.927] RegCloseKey (hKey=0xc4) returned 0x0 [0029.927] Sleep (dwMilliseconds=0xa) [0029.973] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0029.974] GetLastError () returned 0x2 [0029.974] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0029.974] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0029.974] RegCloseKey (hKey=0xc4) returned 0x0 [0029.974] Sleep (dwMilliseconds=0xa) [0030.021] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.021] GetLastError () returned 0x2 [0030.021] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.021] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.021] RegCloseKey (hKey=0xc4) returned 0x0 [0030.021] Sleep (dwMilliseconds=0xa) [0030.067] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.068] GetLastError () returned 0x2 [0030.068] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.068] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.068] RegCloseKey (hKey=0xc4) returned 0x0 [0030.068] Sleep (dwMilliseconds=0xa) [0030.114] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.115] GetLastError () returned 0x2 [0030.115] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.115] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.115] RegCloseKey (hKey=0xc4) returned 0x0 [0030.115] Sleep (dwMilliseconds=0xa) [0030.161] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.161] GetLastError () returned 0x2 [0030.161] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.161] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.161] RegCloseKey (hKey=0xc4) returned 0x0 [0030.162] Sleep (dwMilliseconds=0xa) [0030.208] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.208] GetLastError () returned 0x2 [0030.208] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.208] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.208] RegCloseKey (hKey=0xc4) returned 0x0 [0030.208] Sleep (dwMilliseconds=0xa) [0030.254] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.255] GetLastError () returned 0x2 [0030.255] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.255] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.255] RegCloseKey (hKey=0xc4) returned 0x0 [0030.255] Sleep (dwMilliseconds=0xa) [0030.301] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.301] GetLastError () returned 0x2 [0030.301] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.301] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.301] RegCloseKey (hKey=0xc4) returned 0x0 [0030.301] Sleep (dwMilliseconds=0xa) [0030.353] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.353] GetLastError () returned 0x2 [0030.353] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.354] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.354] RegCloseKey (hKey=0xc4) returned 0x0 [0030.354] Sleep (dwMilliseconds=0xa) [0030.395] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.395] GetLastError () returned 0x2 [0030.395] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.395] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.395] RegCloseKey (hKey=0xc4) returned 0x0 [0030.395] Sleep (dwMilliseconds=0xa) [0030.441] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.442] GetLastError () returned 0x2 [0030.442] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.442] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.442] RegCloseKey (hKey=0xc4) returned 0x0 [0030.442] Sleep (dwMilliseconds=0xa) [0030.502] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.502] GetLastError () returned 0x2 [0030.502] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.503] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.503] RegCloseKey (hKey=0xc4) returned 0x0 [0030.503] Sleep (dwMilliseconds=0xa) [0030.537] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.537] GetLastError () returned 0x2 [0030.537] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.537] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.537] RegCloseKey (hKey=0xc4) returned 0x0 [0030.537] Sleep (dwMilliseconds=0xa) [0030.582] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.582] GetLastError () returned 0x2 [0030.582] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.582] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.582] RegCloseKey (hKey=0xc4) returned 0x0 [0030.582] Sleep (dwMilliseconds=0xa) [0030.629] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.629] GetLastError () returned 0x2 [0030.629] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.629] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.629] RegCloseKey (hKey=0xc4) returned 0x0 [0030.629] Sleep (dwMilliseconds=0xa) [0030.675] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.676] GetLastError () returned 0x2 [0030.676] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.676] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.676] RegCloseKey (hKey=0xc4) returned 0x0 [0030.676] Sleep (dwMilliseconds=0xa) [0030.722] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.723] GetLastError () returned 0x2 [0030.723] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.723] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.723] RegCloseKey (hKey=0xc4) returned 0x0 [0030.723] Sleep (dwMilliseconds=0xa) [0030.769] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.769] GetLastError () returned 0x2 [0030.769] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.769] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.769] RegCloseKey (hKey=0xc4) returned 0x0 [0030.769] Sleep (dwMilliseconds=0xa) [0030.816] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.816] GetLastError () returned 0x2 [0030.816] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.816] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.817] RegCloseKey (hKey=0xc4) returned 0x0 [0030.817] Sleep (dwMilliseconds=0xa) [0030.877] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.877] GetLastError () returned 0x2 [0030.877] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.877] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.877] RegCloseKey (hKey=0xc4) returned 0x0 [0030.877] Sleep (dwMilliseconds=0xa) [0030.926] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.926] GetLastError () returned 0x2 [0030.926] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.927] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.927] RegCloseKey (hKey=0xc4) returned 0x0 [0030.927] Sleep (dwMilliseconds=0xa) [0030.977] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0030.977] GetLastError () returned 0x2 [0030.977] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0030.977] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0030.977] RegCloseKey (hKey=0xc4) returned 0x0 [0030.978] Sleep (dwMilliseconds=0xa) [0031.024] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.024] GetLastError () returned 0x2 [0031.024] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.024] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.024] RegCloseKey (hKey=0xc4) returned 0x0 [0031.024] Sleep (dwMilliseconds=0xa) [0031.070] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.071] GetLastError () returned 0x2 [0031.071] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.071] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.071] RegCloseKey (hKey=0xc4) returned 0x0 [0031.071] Sleep (dwMilliseconds=0xa) [0031.130] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.130] GetLastError () returned 0x2 [0031.130] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.130] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.130] RegCloseKey (hKey=0xc4) returned 0x0 [0031.130] Sleep (dwMilliseconds=0xa) [0031.184] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.184] GetLastError () returned 0x2 [0031.184] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.185] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.185] RegCloseKey (hKey=0xc4) returned 0x0 [0031.185] Sleep (dwMilliseconds=0xa) [0031.234] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.234] GetLastError () returned 0x2 [0031.234] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.234] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.234] RegCloseKey (hKey=0xc4) returned 0x0 [0031.234] Sleep (dwMilliseconds=0xa) [0031.269] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.269] GetLastError () returned 0x2 [0031.269] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.269] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.270] RegCloseKey (hKey=0xc4) returned 0x0 [0031.270] Sleep (dwMilliseconds=0xa) [0031.321] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.321] GetLastError () returned 0x2 [0031.321] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.321] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.321] RegCloseKey (hKey=0xc4) returned 0x0 [0031.321] Sleep (dwMilliseconds=0xa) [0031.364] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.365] GetLastError () returned 0x2 [0031.365] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.365] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.365] RegCloseKey (hKey=0xc4) returned 0x0 [0031.365] Sleep (dwMilliseconds=0xa) [0031.414] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.415] GetLastError () returned 0x2 [0031.415] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.415] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.415] RegCloseKey (hKey=0xc4) returned 0x0 [0031.415] Sleep (dwMilliseconds=0xa) [0031.458] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.459] GetLastError () returned 0x2 [0031.459] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.459] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.459] RegCloseKey (hKey=0xc4) returned 0x0 [0031.459] Sleep (dwMilliseconds=0xa) [0031.515] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.515] GetLastError () returned 0x2 [0031.516] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.516] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.516] RegCloseKey (hKey=0xc4) returned 0x0 [0031.516] Sleep (dwMilliseconds=0xa) [0031.573] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.574] GetLastError () returned 0x2 [0031.574] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.574] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.574] RegCloseKey (hKey=0xc4) returned 0x0 [0031.574] Sleep (dwMilliseconds=0xa) [0031.619] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.620] GetLastError () returned 0x2 [0031.620] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.620] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.620] RegCloseKey (hKey=0xc4) returned 0x0 [0031.620] Sleep (dwMilliseconds=0xa) [0031.665] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.666] GetLastError () returned 0x2 [0031.666] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.666] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.666] RegCloseKey (hKey=0xc4) returned 0x0 [0031.666] Sleep (dwMilliseconds=0xa) [0031.705] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.705] GetLastError () returned 0x2 [0031.705] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.705] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.705] RegCloseKey (hKey=0xc4) returned 0x0 [0031.706] Sleep (dwMilliseconds=0xa) [0031.752] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.752] GetLastError () returned 0x2 [0031.752] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.753] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.753] RegCloseKey (hKey=0xc4) returned 0x0 [0031.753] Sleep (dwMilliseconds=0xa) [0031.799] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.799] GetLastError () returned 0x2 [0031.799] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.799] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.799] RegCloseKey (hKey=0xc4) returned 0x0 [0031.799] Sleep (dwMilliseconds=0xa) [0031.845] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.846] GetLastError () returned 0x2 [0031.846] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.846] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.846] RegCloseKey (hKey=0xc4) returned 0x0 [0031.846] Sleep (dwMilliseconds=0xa) [0031.895] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.895] GetLastError () returned 0x2 [0031.895] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.896] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.896] RegCloseKey (hKey=0xc4) returned 0x0 [0031.896] Sleep (dwMilliseconds=0xa) [0031.940] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.940] GetLastError () returned 0x2 [0031.940] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.940] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.940] RegCloseKey (hKey=0xc4) returned 0x0 [0031.940] Sleep (dwMilliseconds=0xa) [0031.986] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0031.986] GetLastError () returned 0x2 [0031.986] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0031.986] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0031.986] RegCloseKey (hKey=0xc4) returned 0x0 [0031.987] Sleep (dwMilliseconds=0xa) [0032.035] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.036] GetLastError () returned 0x2 [0032.036] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.036] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.036] RegCloseKey (hKey=0xc4) returned 0x0 [0032.036] Sleep (dwMilliseconds=0xa) [0032.080] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.080] GetLastError () returned 0x2 [0032.080] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.080] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.080] RegCloseKey (hKey=0xc4) returned 0x0 [0032.080] Sleep (dwMilliseconds=0xa) [0032.126] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.127] GetLastError () returned 0x2 [0032.127] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.127] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.127] RegCloseKey (hKey=0xc4) returned 0x0 [0032.127] Sleep (dwMilliseconds=0xa) [0032.174] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.174] GetLastError () returned 0x2 [0032.174] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.174] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.174] RegCloseKey (hKey=0xc4) returned 0x0 [0032.174] Sleep (dwMilliseconds=0xa) [0032.220] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.220] GetLastError () returned 0x2 [0032.220] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.221] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.221] RegCloseKey (hKey=0xc4) returned 0x0 [0032.221] Sleep (dwMilliseconds=0xa) [0032.268] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.269] GetLastError () returned 0x2 [0032.269] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.269] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.269] RegCloseKey (hKey=0xc4) returned 0x0 [0032.269] Sleep (dwMilliseconds=0xa) [0032.315] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.315] GetLastError () returned 0x2 [0032.315] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.315] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.315] RegCloseKey (hKey=0xc4) returned 0x0 [0032.315] Sleep (dwMilliseconds=0xa) [0032.367] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.367] GetLastError () returned 0x2 [0032.367] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.367] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.367] RegCloseKey (hKey=0xc4) returned 0x0 [0032.367] Sleep (dwMilliseconds=0xa) [0032.409] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.410] GetLastError () returned 0x2 [0032.410] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.410] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.410] RegCloseKey (hKey=0xc4) returned 0x0 [0032.410] Sleep (dwMilliseconds=0xa) [0032.459] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.459] GetLastError () returned 0x2 [0032.459] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.459] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.459] RegCloseKey (hKey=0xc4) returned 0x0 [0032.459] Sleep (dwMilliseconds=0xa) [0032.512] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.512] GetLastError () returned 0x2 [0032.512] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.512] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.512] RegCloseKey (hKey=0xc4) returned 0x0 [0032.512] Sleep (dwMilliseconds=0xa) [0032.548] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.548] GetLastError () returned 0x2 [0032.548] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.549] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.549] RegCloseKey (hKey=0xc4) returned 0x0 [0032.549] Sleep (dwMilliseconds=0xa) [0032.595] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.595] GetLastError () returned 0x2 [0032.595] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.595] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.595] RegCloseKey (hKey=0xc4) returned 0x0 [0032.595] Sleep (dwMilliseconds=0xa) [0032.641] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.641] GetLastError () returned 0x2 [0032.641] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.641] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.641] RegCloseKey (hKey=0xc4) returned 0x0 [0032.641] Sleep (dwMilliseconds=0xa) [0032.688] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.688] GetLastError () returned 0x2 [0032.688] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.688] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.688] RegCloseKey (hKey=0xc4) returned 0x0 [0032.688] Sleep (dwMilliseconds=0xa) [0032.734] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.735] GetLastError () returned 0x2 [0032.735] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.735] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.735] RegCloseKey (hKey=0xc4) returned 0x0 [0032.735] Sleep (dwMilliseconds=0xa) [0032.781] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.782] GetLastError () returned 0x2 [0032.782] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.782] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.782] RegCloseKey (hKey=0xc4) returned 0x0 [0032.782] Sleep (dwMilliseconds=0xa) [0032.828] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.828] GetLastError () returned 0x2 [0032.828] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.828] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.829] RegCloseKey (hKey=0xc4) returned 0x0 [0032.829] Sleep (dwMilliseconds=0xa) [0032.875] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.875] GetLastError () returned 0x2 [0032.875] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.875] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.875] RegCloseKey (hKey=0xc4) returned 0x0 [0032.875] Sleep (dwMilliseconds=0xa) [0032.922] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.922] GetLastError () returned 0x2 [0032.922] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.922] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.922] RegCloseKey (hKey=0xc4) returned 0x0 [0032.922] Sleep (dwMilliseconds=0xa) [0032.969] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0032.969] GetLastError () returned 0x2 [0032.969] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0032.969] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0032.969] RegCloseKey (hKey=0xc4) returned 0x0 [0032.969] Sleep (dwMilliseconds=0xa) [0033.016] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.016] GetLastError () returned 0x2 [0033.016] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.016] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.016] RegCloseKey (hKey=0xc4) returned 0x0 [0033.016] Sleep (dwMilliseconds=0xa) [0033.062] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.062] GetLastError () returned 0x2 [0033.063] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.063] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.063] RegCloseKey (hKey=0xc4) returned 0x0 [0033.063] Sleep (dwMilliseconds=0xa) [0033.125] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.125] GetLastError () returned 0x2 [0033.125] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.125] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.125] RegCloseKey (hKey=0xc4) returned 0x0 [0033.125] Sleep (dwMilliseconds=0xa) [0033.172] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.172] GetLastError () returned 0x2 [0033.172] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.172] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.172] RegCloseKey (hKey=0xc4) returned 0x0 [0033.172] Sleep (dwMilliseconds=0xa) [0033.218] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.218] GetLastError () returned 0x2 [0033.219] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.219] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.219] RegCloseKey (hKey=0xc4) returned 0x0 [0033.219] Sleep (dwMilliseconds=0xa) [0033.265] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.265] GetLastError () returned 0x2 [0033.265] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.265] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.265] RegCloseKey (hKey=0xc4) returned 0x0 [0033.265] Sleep (dwMilliseconds=0xa) [0033.312] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.312] GetLastError () returned 0x2 [0033.312] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.312] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.312] RegCloseKey (hKey=0xc4) returned 0x0 [0033.313] Sleep (dwMilliseconds=0xa) [0033.359] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.359] GetLastError () returned 0x2 [0033.359] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.359] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.359] RegCloseKey (hKey=0xc4) returned 0x0 [0033.359] Sleep (dwMilliseconds=0xa) [0033.406] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.407] GetLastError () returned 0x2 [0033.407] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.407] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.407] RegCloseKey (hKey=0xc4) returned 0x0 [0033.407] Sleep (dwMilliseconds=0xa) [0033.452] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.452] GetLastError () returned 0x2 [0033.452] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.452] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.453] RegCloseKey (hKey=0xc4) returned 0x0 [0033.453] Sleep (dwMilliseconds=0xa) [0033.499] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.499] GetLastError () returned 0x2 [0033.499] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.499] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.499] RegCloseKey (hKey=0xc4) returned 0x0 [0033.499] Sleep (dwMilliseconds=0xa) [0033.546] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.546] GetLastError () returned 0x2 [0033.546] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.546] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.547] RegCloseKey (hKey=0xc4) returned 0x0 [0033.547] Sleep (dwMilliseconds=0xa) [0033.593] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.593] GetLastError () returned 0x2 [0033.593] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.593] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.593] RegCloseKey (hKey=0xc4) returned 0x0 [0033.593] Sleep (dwMilliseconds=0xa) [0033.639] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.640] GetLastError () returned 0x2 [0033.640] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.640] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.640] RegCloseKey (hKey=0xc4) returned 0x0 [0033.640] Sleep (dwMilliseconds=0xa) [0033.686] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.687] GetLastError () returned 0x2 [0033.687] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.687] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.687] RegCloseKey (hKey=0xc4) returned 0x0 [0033.687] Sleep (dwMilliseconds=0xa) [0033.733] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.733] GetLastError () returned 0x2 [0033.733] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.733] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.733] RegCloseKey (hKey=0xc4) returned 0x0 [0033.733] Sleep (dwMilliseconds=0xa) [0033.785] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.785] GetLastError () returned 0x2 [0033.785] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.786] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.786] RegCloseKey (hKey=0xc4) returned 0x0 [0033.786] Sleep (dwMilliseconds=0xa) [0033.826] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.827] GetLastError () returned 0x2 [0033.827] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.827] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.827] RegCloseKey (hKey=0xc4) returned 0x0 [0033.827] Sleep (dwMilliseconds=0xa) [0033.873] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.874] GetLastError () returned 0x2 [0033.874] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.874] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.874] RegCloseKey (hKey=0xc4) returned 0x0 [0033.874] Sleep (dwMilliseconds=0xa) [0033.920] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.920] GetLastError () returned 0x2 [0033.920] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc4) returned 0x0 [0033.920] RegQueryValueExA (in: hKey=0xc4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.921] RegCloseKey (hKey=0xc4) returned 0x0 [0033.921] Sleep (dwMilliseconds=0xa) [0033.962] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ä", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.963] GetLastError () returned 0x2 [0033.963] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc8) returned 0x0 [0033.963] RegQueryValueExA (in: hKey=0xc8, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.963] RegCloseKey (hKey=0xc8) returned 0x0 [0033.963] Sleep (dwMilliseconds=0xa) [0033.967] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃È", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0033.967] GetLastError () returned 0x2 [0033.967] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xd0) returned 0x0 [0033.967] RegQueryValueExA (in: hKey=0xd0, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0033.967] RegCloseKey (hKey=0xd0) returned 0x0 [0033.967] Sleep (dwMilliseconds=0xa) [0034.023] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ð", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.024] GetLastError () returned 0x2 [0034.024] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc8) returned 0x0 [0034.024] RegQueryValueExA (in: hKey=0xc8, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.024] RegCloseKey (hKey=0xc8) returned 0x0 [0034.024] Sleep (dwMilliseconds=0xa) [0034.132] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃È", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.132] GetLastError () returned 0x2 [0034.132] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xc8) returned 0x0 [0034.133] RegQueryValueExA (in: hKey=0xc8, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.133] RegCloseKey (hKey=0xc8) returned 0x0 [0034.133] Sleep (dwMilliseconds=0xa) [0034.139] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃È", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.140] GetLastError () returned 0x2 [0034.140] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xd4) returned 0x0 [0034.140] RegQueryValueExA (in: hKey=0xd4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.140] RegCloseKey (hKey=0xd4) returned 0x0 [0034.140] Sleep (dwMilliseconds=0xa) [0034.249] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ô", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.250] GetLastError () returned 0x2 [0034.250] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xcc) returned 0x0 [0034.250] RegQueryValueExA (in: hKey=0xcc, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.250] RegCloseKey (hKey=0xcc) returned 0x0 [0034.250] Sleep (dwMilliseconds=0xa) [0034.336] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ì", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.336] GetLastError () returned 0x2 [0034.336] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xd4) returned 0x0 [0034.336] RegQueryValueExA (in: hKey=0xd4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.336] RegCloseKey (hKey=0xd4) returned 0x0 [0034.336] Sleep (dwMilliseconds=0xa) [0034.381] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ô", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.381] GetLastError () returned 0x2 [0034.381] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0xd4) returned 0x0 [0034.381] RegQueryValueExA (in: hKey=0xd4, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.381] RegCloseKey (hKey=0xd4) returned 0x0 [0034.381] Sleep (dwMilliseconds=0xa) [0034.389] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ô", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.389] GetLastError () returned 0x2 [0034.389] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x114) returned 0x0 [0034.389] RegQueryValueExA (in: hKey=0x114, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.390] RegCloseKey (hKey=0x114) returned 0x0 [0034.390] Sleep (dwMilliseconds=0xa) [0034.452] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ĕ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.452] GetLastError () returned 0x2 [0034.452] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x120) returned 0x0 [0034.452] RegQueryValueExA (in: hKey=0x120, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.452] RegCloseKey (hKey=0x120) returned 0x0 [0034.452] Sleep (dwMilliseconds=0xa) [0034.543] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ġ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.544] GetLastError () returned 0x2 [0034.544] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x138) returned 0x0 [0034.544] RegQueryValueExA (in: hKey=0x138, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.544] RegCloseKey (hKey=0x138) returned 0x0 [0034.544] Sleep (dwMilliseconds=0xa) [0034.604] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃ĸ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.605] GetLastError () returned 0x2 [0034.605] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x158) returned 0x0 [0034.605] RegQueryValueExA (in: hKey=0x158, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.605] RegCloseKey (hKey=0x158) returned 0x0 [0034.605] Sleep (dwMilliseconds=0xa) [0034.608] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ř", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.608] GetLastError () returned 0x2 [0034.608] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x158) returned 0x0 [0034.608] RegQueryValueExA (in: hKey=0x158, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.608] RegCloseKey (hKey=0x158) returned 0x0 [0034.608] Sleep (dwMilliseconds=0xa) [0034.684] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ř", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.684] GetLastError () returned 0x2 [0034.684] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x158) returned 0x0 [0034.684] RegQueryValueExA (in: hKey=0x158, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.684] RegCloseKey (hKey=0x158) returned 0x0 [0034.684] Sleep (dwMilliseconds=0xa) [0034.685] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ř", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.685] GetLastError () returned 0x2 [0034.685] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x158) returned 0x0 [0034.685] RegQueryValueExA (in: hKey=0x158, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.686] RegCloseKey (hKey=0x158) returned 0x0 [0034.686] Sleep (dwMilliseconds=0xa) [0034.700] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ř", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.700] GetLastError () returned 0x2 [0034.700] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.700] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.700] RegCloseKey (hKey=0x16c) returned 0x0 [0034.700] Sleep (dwMilliseconds=0xa) [0034.718] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.718] GetLastError () returned 0x2 [0034.718] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.718] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.718] RegCloseKey (hKey=0x16c) returned 0x0 [0034.718] Sleep (dwMilliseconds=0xa) [0034.731] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.731] GetLastError () returned 0x2 [0034.732] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.732] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.732] RegCloseKey (hKey=0x16c) returned 0x0 [0034.732] Sleep (dwMilliseconds=0xa) [0034.747] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.747] GetLastError () returned 0x2 [0034.747] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.747] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.747] RegCloseKey (hKey=0x16c) returned 0x0 [0034.747] Sleep (dwMilliseconds=0xa) [0034.763] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.763] GetLastError () returned 0x2 [0034.763] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.763] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.763] RegCloseKey (hKey=0x16c) returned 0x0 [0034.763] Sleep (dwMilliseconds=0xa) [0034.778] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.778] GetLastError () returned 0x2 [0034.778] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.779] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.779] RegCloseKey (hKey=0x16c) returned 0x0 [0034.779] Sleep (dwMilliseconds=0xa) [0034.794] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.794] GetLastError () returned 0x2 [0034.794] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.794] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.794] RegCloseKey (hKey=0x16c) returned 0x0 [0034.794] Sleep (dwMilliseconds=0xa) [0034.809] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.809] GetLastError () returned 0x2 [0034.809] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.810] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.810] RegCloseKey (hKey=0x16c) returned 0x0 [0034.810] Sleep (dwMilliseconds=0xa) [0034.825] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.825] GetLastError () returned 0x2 [0034.825] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.825] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.825] RegCloseKey (hKey=0x16c) returned 0x0 [0034.825] Sleep (dwMilliseconds=0xa) [0034.840] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.841] GetLastError () returned 0x2 [0034.841] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.841] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.841] RegCloseKey (hKey=0x16c) returned 0x0 [0034.841] Sleep (dwMilliseconds=0xa) [0034.856] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.856] GetLastError () returned 0x2 [0034.856] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.857] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.857] RegCloseKey (hKey=0x16c) returned 0x0 [0034.857] Sleep (dwMilliseconds=0xa) [0034.872] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.872] GetLastError () returned 0x2 [0034.872] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.872] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.872] RegCloseKey (hKey=0x16c) returned 0x0 [0034.872] Sleep (dwMilliseconds=0xa) [0034.887] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.887] GetLastError () returned 0x2 [0034.887] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.888] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.888] RegCloseKey (hKey=0x16c) returned 0x0 [0034.888] Sleep (dwMilliseconds=0xa) [0034.903] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.903] GetLastError () returned 0x2 [0034.903] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.904] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.904] RegCloseKey (hKey=0x16c) returned 0x0 [0034.904] Sleep (dwMilliseconds=0xa) [0034.919] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.919] GetLastError () returned 0x2 [0034.919] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.919] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.919] RegCloseKey (hKey=0x16c) returned 0x0 [0034.919] Sleep (dwMilliseconds=0xa) [0034.934] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.934] GetLastError () returned 0x2 [0034.934] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.935] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.935] RegCloseKey (hKey=0x16c) returned 0x0 [0034.935] Sleep (dwMilliseconds=0xa) [0034.950] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.950] GetLastError () returned 0x2 [0034.950] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.950] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.950] RegCloseKey (hKey=0x16c) returned 0x0 [0034.950] Sleep (dwMilliseconds=0xa) [0034.965] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.966] GetLastError () returned 0x2 [0034.966] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.966] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.966] RegCloseKey (hKey=0x16c) returned 0x0 [0034.966] Sleep (dwMilliseconds=0xa) [0034.981] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.981] GetLastError () returned 0x2 [0034.981] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.981] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.981] RegCloseKey (hKey=0x16c) returned 0x0 [0034.982] Sleep (dwMilliseconds=0xa) [0034.997] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0034.997] GetLastError () returned 0x2 [0034.997] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0034.997] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0034.997] RegCloseKey (hKey=0x16c) returned 0x0 [0034.997] Sleep (dwMilliseconds=0xa) [0035.012] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.013] GetLastError () returned 0x2 [0035.013] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.013] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.013] RegCloseKey (hKey=0x16c) returned 0x0 [0035.013] Sleep (dwMilliseconds=0xa) [0035.028] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.028] GetLastError () returned 0x2 [0035.028] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.028] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.028] RegCloseKey (hKey=0x16c) returned 0x0 [0035.028] Sleep (dwMilliseconds=0xa) [0035.043] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.044] GetLastError () returned 0x2 [0035.044] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.044] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.044] RegCloseKey (hKey=0x16c) returned 0x0 [0035.044] Sleep (dwMilliseconds=0xa) [0035.059] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.059] GetLastError () returned 0x2 [0035.059] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.060] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.060] RegCloseKey (hKey=0x16c) returned 0x0 [0035.060] Sleep (dwMilliseconds=0xa) [0035.075] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.075] GetLastError () returned 0x2 [0035.075] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.075] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.075] RegCloseKey (hKey=0x16c) returned 0x0 [0035.075] Sleep (dwMilliseconds=0xa) [0035.090] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.091] GetLastError () returned 0x2 [0035.091] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.091] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.091] RegCloseKey (hKey=0x16c) returned 0x0 [0035.091] Sleep (dwMilliseconds=0xa) [0035.108] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.108] GetLastError () returned 0x2 [0035.109] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.109] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.109] RegCloseKey (hKey=0x16c) returned 0x0 [0035.109] Sleep (dwMilliseconds=0xa) [0035.122] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.122] GetLastError () returned 0x2 [0035.122] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.122] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.122] RegCloseKey (hKey=0x16c) returned 0x0 [0035.122] Sleep (dwMilliseconds=0xa) [0035.137] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.137] GetLastError () returned 0x2 [0035.137] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.137] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.137] RegCloseKey (hKey=0x16c) returned 0x0 [0035.137] Sleep (dwMilliseconds=0xa) [0035.152] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.153] GetLastError () returned 0x2 [0035.153] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.153] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.153] RegCloseKey (hKey=0x16c) returned 0x0 [0035.153] Sleep (dwMilliseconds=0xa) [0035.177] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.177] GetLastError () returned 0x2 [0035.177] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.177] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.177] RegCloseKey (hKey=0x16c) returned 0x0 [0035.177] Sleep (dwMilliseconds=0xa) [0035.184] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.184] GetLastError () returned 0x2 [0035.184] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.184] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.184] RegCloseKey (hKey=0x16c) returned 0x0 [0035.184] Sleep (dwMilliseconds=0xa) [0035.199] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.200] GetLastError () returned 0x2 [0035.200] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.200] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.200] RegCloseKey (hKey=0x16c) returned 0x0 [0035.200] Sleep (dwMilliseconds=0xa) [0035.215] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.215] GetLastError () returned 0x2 [0035.215] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.215] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.216] RegCloseKey (hKey=0x16c) returned 0x0 [0035.216] Sleep (dwMilliseconds=0xa) [0035.231] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.231] GetLastError () returned 0x2 [0035.231] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.231] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.231] RegCloseKey (hKey=0x16c) returned 0x0 [0035.231] Sleep (dwMilliseconds=0xa) [0035.246] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.247] GetLastError () returned 0x2 [0035.247] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.247] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.247] RegCloseKey (hKey=0x16c) returned 0x0 [0035.247] Sleep (dwMilliseconds=0xa) [0035.262] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.262] GetLastError () returned 0x2 [0035.262] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.262] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.262] RegCloseKey (hKey=0x16c) returned 0x0 [0035.262] Sleep (dwMilliseconds=0xa) [0035.277] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.278] GetLastError () returned 0x2 [0035.278] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.278] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.278] RegCloseKey (hKey=0x16c) returned 0x0 [0035.278] Sleep (dwMilliseconds=0xa) [0035.293] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.293] GetLastError () returned 0x2 [0035.293] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.293] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.293] RegCloseKey (hKey=0x16c) returned 0x0 [0035.293] Sleep (dwMilliseconds=0xa) [0035.309] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.309] GetLastError () returned 0x2 [0035.309] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.309] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.309] RegCloseKey (hKey=0x16c) returned 0x0 [0035.309] Sleep (dwMilliseconds=0xa) [0035.324] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.324] GetLastError () returned 0x2 [0035.324] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.325] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.325] RegCloseKey (hKey=0x16c) returned 0x0 [0035.325] Sleep (dwMilliseconds=0xa) [0035.340] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.340] GetLastError () returned 0x2 [0035.340] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.340] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.340] RegCloseKey (hKey=0x16c) returned 0x0 [0035.340] Sleep (dwMilliseconds=0xa) [0035.355] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.356] GetLastError () returned 0x2 [0035.356] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.356] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.356] RegCloseKey (hKey=0x16c) returned 0x0 [0035.356] Sleep (dwMilliseconds=0xa) [0035.371] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.371] GetLastError () returned 0x2 [0035.371] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.371] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.371] RegCloseKey (hKey=0x16c) returned 0x0 [0035.371] Sleep (dwMilliseconds=0xa) [0035.387] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.387] GetLastError () returned 0x2 [0035.387] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.387] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.387] RegCloseKey (hKey=0x16c) returned 0x0 [0035.387] Sleep (dwMilliseconds=0xa) [0035.402] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.402] GetLastError () returned 0x2 [0035.403] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.403] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.403] RegCloseKey (hKey=0x16c) returned 0x0 [0035.403] Sleep (dwMilliseconds=0xa) [0035.418] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.418] GetLastError () returned 0x2 [0035.418] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.418] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.418] RegCloseKey (hKey=0x16c) returned 0x0 [0035.418] Sleep (dwMilliseconds=0xa) [0035.435] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.436] GetLastError () returned 0x2 [0035.436] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.436] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.436] RegCloseKey (hKey=0x16c) returned 0x0 [0035.436] Sleep (dwMilliseconds=0xa) [0035.449] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.450] GetLastError () returned 0x2 [0035.450] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.450] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.450] RegCloseKey (hKey=0x16c) returned 0x0 [0035.450] Sleep (dwMilliseconds=0xa) [0035.465] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.465] GetLastError () returned 0x2 [0035.465] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.465] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.465] RegCloseKey (hKey=0x16c) returned 0x0 [0035.465] Sleep (dwMilliseconds=0xa) [0035.480] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.480] GetLastError () returned 0x2 [0035.481] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.481] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.481] RegCloseKey (hKey=0x16c) returned 0x0 [0035.481] Sleep (dwMilliseconds=0xa) [0035.496] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.496] GetLastError () returned 0x2 [0035.496] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.496] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.496] RegCloseKey (hKey=0x16c) returned 0x0 [0035.496] Sleep (dwMilliseconds=0xa) [0035.511] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.512] GetLastError () returned 0x2 [0035.512] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.512] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.512] RegCloseKey (hKey=0x16c) returned 0x0 [0035.512] Sleep (dwMilliseconds=0xa) [0035.527] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.527] GetLastError () returned 0x2 [0035.527] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.527] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.528] RegCloseKey (hKey=0x16c) returned 0x0 [0035.528] Sleep (dwMilliseconds=0xa) [0035.553] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.553] GetLastError () returned 0x2 [0035.554] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.554] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.554] RegCloseKey (hKey=0x16c) returned 0x0 [0035.554] Sleep (dwMilliseconds=0xa) [0035.558] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.559] GetLastError () returned 0x2 [0035.559] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.559] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.559] RegCloseKey (hKey=0x16c) returned 0x0 [0035.559] Sleep (dwMilliseconds=0xa) [0035.635] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.636] GetLastError () returned 0x2 [0035.636] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.636] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.636] RegCloseKey (hKey=0x16c) returned 0x0 [0035.636] Sleep (dwMilliseconds=0xa) [0035.652] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.652] GetLastError () returned 0x2 [0035.652] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.652] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.652] RegCloseKey (hKey=0x16c) returned 0x0 [0035.652] Sleep (dwMilliseconds=0xa) [0035.668] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.668] GetLastError () returned 0x2 [0035.668] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.668] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.668] RegCloseKey (hKey=0x16c) returned 0x0 [0035.668] Sleep (dwMilliseconds=0xa) [0035.683] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.683] GetLastError () returned 0x2 [0035.683] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.683] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.684] RegCloseKey (hKey=0x16c) returned 0x0 [0035.684] Sleep (dwMilliseconds=0xa) [0035.699] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.699] GetLastError () returned 0x2 [0035.699] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.699] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.699] RegCloseKey (hKey=0x16c) returned 0x0 [0035.699] Sleep (dwMilliseconds=0xa) [0035.761] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.761] GetLastError () returned 0x2 [0035.761] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.761] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.761] RegCloseKey (hKey=0x16c) returned 0x0 [0035.761] Sleep (dwMilliseconds=0xa) [0035.787] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.788] GetLastError () returned 0x2 [0035.788] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.788] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.788] RegCloseKey (hKey=0x16c) returned 0x0 [0035.788] Sleep (dwMilliseconds=0xa) [0035.802] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.802] GetLastError () returned 0x2 [0035.802] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.802] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.802] RegCloseKey (hKey=0x16c) returned 0x0 [0035.802] Sleep (dwMilliseconds=0xa) [0035.808] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.808] GetLastError () returned 0x2 [0035.808] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.808] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.808] RegCloseKey (hKey=0x16c) returned 0x0 [0035.808] Sleep (dwMilliseconds=0xa) [0035.826] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.826] GetLastError () returned 0x2 [0035.826] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.826] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.826] RegCloseKey (hKey=0x16c) returned 0x0 [0035.826] Sleep (dwMilliseconds=0xa) [0035.839] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.839] GetLastError () returned 0x2 [0035.839] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.840] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.840] RegCloseKey (hKey=0x16c) returned 0x0 [0035.840] Sleep (dwMilliseconds=0xa) [0035.855] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.855] GetLastError () returned 0x2 [0035.855] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.855] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.855] RegCloseKey (hKey=0x16c) returned 0x0 [0035.855] Sleep (dwMilliseconds=0xa) [0035.871] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.871] GetLastError () returned 0x2 [0035.871] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.872] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.872] RegCloseKey (hKey=0x16c) returned 0x0 [0035.872] Sleep (dwMilliseconds=0xa) [0035.886] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.886] GetLastError () returned 0x2 [0035.886] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.886] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.886] RegCloseKey (hKey=0x16c) returned 0x0 [0035.886] Sleep (dwMilliseconds=0xa) [0035.901] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.902] GetLastError () returned 0x2 [0035.902] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.902] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.902] RegCloseKey (hKey=0x16c) returned 0x0 [0035.902] Sleep (dwMilliseconds=0xa) [0035.917] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.917] GetLastError () returned 0x2 [0035.917] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.917] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.917] RegCloseKey (hKey=0x16c) returned 0x0 [0035.917] Sleep (dwMilliseconds=0xa) [0035.933] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.933] GetLastError () returned 0x2 [0035.933] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.933] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.933] RegCloseKey (hKey=0x16c) returned 0x0 [0035.933] Sleep (dwMilliseconds=0xa) [0035.948] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.948] GetLastError () returned 0x2 [0035.948] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.948] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.949] RegCloseKey (hKey=0x16c) returned 0x0 [0035.949] Sleep (dwMilliseconds=0xa) [0035.964] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.964] GetLastError () returned 0x2 [0035.964] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.964] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.964] RegCloseKey (hKey=0x16c) returned 0x0 [0035.964] Sleep (dwMilliseconds=0xa) [0035.979] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.980] GetLastError () returned 0x2 [0035.980] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.980] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.980] RegCloseKey (hKey=0x16c) returned 0x0 [0035.980] Sleep (dwMilliseconds=0xa) [0035.995] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0035.995] GetLastError () returned 0x2 [0035.995] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0035.996] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0035.996] RegCloseKey (hKey=0x16c) returned 0x0 [0035.996] Sleep (dwMilliseconds=0xa) [0036.011] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.011] GetLastError () returned 0x2 [0036.011] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.011] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.011] RegCloseKey (hKey=0x16c) returned 0x0 [0036.011] Sleep (dwMilliseconds=0xa) [0036.026] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.026] GetLastError () returned 0x2 [0036.027] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.027] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.027] RegCloseKey (hKey=0x16c) returned 0x0 [0036.027] Sleep (dwMilliseconds=0xa) [0036.291] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.292] GetLastError () returned 0x2 [0036.292] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.292] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.292] RegCloseKey (hKey=0x16c) returned 0x0 [0036.292] Sleep (dwMilliseconds=0xa) [0036.307] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.307] GetLastError () returned 0x2 [0036.307] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.307] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.307] RegCloseKey (hKey=0x16c) returned 0x0 [0036.307] Sleep (dwMilliseconds=0xa) [0036.323] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.323] GetLastError () returned 0x2 [0036.323] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.323] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.323] RegCloseKey (hKey=0x16c) returned 0x0 [0036.323] Sleep (dwMilliseconds=0xa) [0036.338] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.338] GetLastError () returned 0x2 [0036.338] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.339] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.339] RegCloseKey (hKey=0x16c) returned 0x0 [0036.339] Sleep (dwMilliseconds=0xa) [0036.354] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.355] GetLastError () returned 0x2 [0036.355] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.355] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.355] RegCloseKey (hKey=0x16c) returned 0x0 [0036.355] Sleep (dwMilliseconds=0xa) [0036.369] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.370] GetLastError () returned 0x2 [0036.370] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.370] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.370] RegCloseKey (hKey=0x16c) returned 0x0 [0036.370] Sleep (dwMilliseconds=0xa) [0036.385] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.385] GetLastError () returned 0x2 [0036.385] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.385] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.385] RegCloseKey (hKey=0x16c) returned 0x0 [0036.385] Sleep (dwMilliseconds=0xa) [0036.400] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.401] GetLastError () returned 0x2 [0036.401] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.401] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.401] RegCloseKey (hKey=0x16c) returned 0x0 [0036.401] Sleep (dwMilliseconds=0xa) [0036.416] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.416] GetLastError () returned 0x2 [0036.416] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.417] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.417] RegCloseKey (hKey=0x16c) returned 0x0 [0036.417] Sleep (dwMilliseconds=0xa) [0036.432] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.432] GetLastError () returned 0x2 [0036.432] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.432] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.432] RegCloseKey (hKey=0x16c) returned 0x0 [0036.432] Sleep (dwMilliseconds=0xa) [0036.448] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.448] GetLastError () returned 0x2 [0036.448] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.448] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.448] RegCloseKey (hKey=0x16c) returned 0x0 [0036.448] Sleep (dwMilliseconds=0xa) [0036.463] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.463] GetLastError () returned 0x2 [0036.463] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.463] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.463] RegCloseKey (hKey=0x16c) returned 0x0 [0036.463] Sleep (dwMilliseconds=0xa) [0036.479] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.479] GetLastError () returned 0x2 [0036.479] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.479] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.479] RegCloseKey (hKey=0x16c) returned 0x0 [0036.479] Sleep (dwMilliseconds=0xa) [0036.494] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.494] GetLastError () returned 0x2 [0036.494] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.494] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.494] RegCloseKey (hKey=0x16c) returned 0x0 [0036.495] Sleep (dwMilliseconds=0xa) [0036.510] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.510] GetLastError () returned 0x2 [0036.510] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.510] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.510] RegCloseKey (hKey=0x16c) returned 0x0 [0036.510] Sleep (dwMilliseconds=0xa) [0036.525] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.525] GetLastError () returned 0x2 [0036.526] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.526] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.526] RegCloseKey (hKey=0x16c) returned 0x0 [0036.526] Sleep (dwMilliseconds=0xa) [0036.558] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.558] GetLastError () returned 0x2 [0036.558] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.558] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.558] RegCloseKey (hKey=0x16c) returned 0x0 [0036.558] Sleep (dwMilliseconds=0xa) [0036.573] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.573] GetLastError () returned 0x2 [0036.574] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.574] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.574] RegCloseKey (hKey=0x16c) returned 0x0 [0036.574] Sleep (dwMilliseconds=0xa) [0036.613] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.613] GetLastError () returned 0x2 [0036.613] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.613] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.613] RegCloseKey (hKey=0x16c) returned 0x0 [0036.613] Sleep (dwMilliseconds=0xa) [0036.619] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.619] GetLastError () returned 0x2 [0036.619] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.619] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.619] RegCloseKey (hKey=0x16c) returned 0x0 [0036.619] Sleep (dwMilliseconds=0xa) [0036.634] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.635] GetLastError () returned 0x2 [0036.635] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.635] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.635] RegCloseKey (hKey=0x16c) returned 0x0 [0036.635] Sleep (dwMilliseconds=0xa) [0036.650] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.652] GetLastError () returned 0x2 [0036.652] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.652] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.652] RegCloseKey (hKey=0x16c) returned 0x0 [0036.652] Sleep (dwMilliseconds=0xa) [0036.666] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.666] GetLastError () returned 0x2 [0036.666] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.667] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.667] RegCloseKey (hKey=0x16c) returned 0x0 [0036.667] Sleep (dwMilliseconds=0xa) [0036.683] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.684] GetLastError () returned 0x2 [0036.684] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.684] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.684] RegCloseKey (hKey=0x16c) returned 0x0 [0036.684] Sleep (dwMilliseconds=0xa) [0036.697] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.697] GetLastError () returned 0x2 [0036.697] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.697] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.697] RegCloseKey (hKey=0x16c) returned 0x0 [0036.697] Sleep (dwMilliseconds=0xa) [0036.714] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.714] GetLastError () returned 0x2 [0036.714] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.714] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.715] RegCloseKey (hKey=0x16c) returned 0x0 [0036.715] Sleep (dwMilliseconds=0xa) [0036.728] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.728] GetLastError () returned 0x2 [0036.728] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.728] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.728] RegCloseKey (hKey=0x16c) returned 0x0 [0036.728] Sleep (dwMilliseconds=0xa) [0036.744] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.744] GetLastError () returned 0x2 [0036.744] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.744] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.744] RegCloseKey (hKey=0x16c) returned 0x0 [0036.744] Sleep (dwMilliseconds=0xa) [0036.759] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.760] GetLastError () returned 0x2 [0036.760] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.760] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.760] RegCloseKey (hKey=0x16c) returned 0x0 [0036.760] Sleep (dwMilliseconds=0xa) [0036.775] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.775] GetLastError () returned 0x2 [0036.775] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.775] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.775] RegCloseKey (hKey=0x16c) returned 0x0 [0036.775] Sleep (dwMilliseconds=0xa) [0036.790] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.791] GetLastError () returned 0x2 [0036.791] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.791] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.791] RegCloseKey (hKey=0x16c) returned 0x0 [0036.791] Sleep (dwMilliseconds=0xa) [0036.806] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.806] GetLastError () returned 0x2 [0036.806] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.806] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.807] RegCloseKey (hKey=0x16c) returned 0x0 [0036.807] Sleep (dwMilliseconds=0xa) [0036.822] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.822] GetLastError () returned 0x2 [0036.822] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.822] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.822] RegCloseKey (hKey=0x16c) returned 0x0 [0036.822] Sleep (dwMilliseconds=0xa) [0036.837] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.838] GetLastError () returned 0x2 [0036.838] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.838] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.838] RegCloseKey (hKey=0x16c) returned 0x0 [0036.838] Sleep (dwMilliseconds=0xa) [0036.853] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.853] GetLastError () returned 0x2 [0036.853] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.853] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.853] RegCloseKey (hKey=0x16c) returned 0x0 [0036.853] Sleep (dwMilliseconds=0xa) [0036.869] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.869] GetLastError () returned 0x2 [0036.869] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.869] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.869] RegCloseKey (hKey=0x16c) returned 0x0 [0036.869] Sleep (dwMilliseconds=0xa) [0036.884] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.884] GetLastError () returned 0x2 [0036.884] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.884] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.884] RegCloseKey (hKey=0x16c) returned 0x0 [0036.885] Sleep (dwMilliseconds=0xa) [0036.900] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.900] GetLastError () returned 0x2 [0036.900] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.900] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.900] RegCloseKey (hKey=0x16c) returned 0x0 [0036.900] Sleep (dwMilliseconds=0xa) [0036.921] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.921] GetLastError () returned 0x2 [0036.921] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.921] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.921] RegCloseKey (hKey=0x16c) returned 0x0 [0036.921] Sleep (dwMilliseconds=0xa) [0036.933] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.933] GetLastError () returned 0x2 [0036.933] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.933] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.933] RegCloseKey (hKey=0x16c) returned 0x0 [0036.933] Sleep (dwMilliseconds=0xa) [0036.946] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.947] GetLastError () returned 0x2 [0036.947] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.947] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.947] RegCloseKey (hKey=0x16c) returned 0x0 [0036.947] Sleep (dwMilliseconds=0xa) [0036.962] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.962] GetLastError () returned 0x2 [0036.962] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.962] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.962] RegCloseKey (hKey=0x16c) returned 0x0 [0036.963] Sleep (dwMilliseconds=0xa) [0036.978] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.978] GetLastError () returned 0x2 [0036.978] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.978] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.978] RegCloseKey (hKey=0x16c) returned 0x0 [0036.978] Sleep (dwMilliseconds=0xa) [0036.993] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0036.993] GetLastError () returned 0x2 [0036.994] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0036.994] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0036.994] RegCloseKey (hKey=0x16c) returned 0x0 [0036.994] Sleep (dwMilliseconds=0xa) [0037.009] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.009] GetLastError () returned 0x2 [0037.009] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.009] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.009] RegCloseKey (hKey=0x16c) returned 0x0 [0037.009] Sleep (dwMilliseconds=0xa) [0037.024] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.025] GetLastError () returned 0x2 [0037.025] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.025] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.025] RegCloseKey (hKey=0x16c) returned 0x0 [0037.025] Sleep (dwMilliseconds=0xa) [0037.040] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.040] GetLastError () returned 0x2 [0037.040] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.040] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.040] RegCloseKey (hKey=0x16c) returned 0x0 [0037.040] Sleep (dwMilliseconds=0xa) [0037.056] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.056] GetLastError () returned 0x2 [0037.056] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.056] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.056] RegCloseKey (hKey=0x16c) returned 0x0 [0037.056] Sleep (dwMilliseconds=0xa) [0037.071] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.071] GetLastError () returned 0x2 [0037.071] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.072] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.072] RegCloseKey (hKey=0x16c) returned 0x0 [0037.072] Sleep (dwMilliseconds=0xa) [0037.087] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.087] GetLastError () returned 0x2 [0037.087] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.087] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.087] RegCloseKey (hKey=0x16c) returned 0x0 [0037.087] Sleep (dwMilliseconds=0xa) [0037.102] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.103] GetLastError () returned 0x2 [0037.103] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.103] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.103] RegCloseKey (hKey=0x16c) returned 0x0 [0037.103] Sleep (dwMilliseconds=0xa) [0037.118] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.118] GetLastError () returned 0x2 [0037.118] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.118] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.119] RegCloseKey (hKey=0x16c) returned 0x0 [0037.119] Sleep (dwMilliseconds=0xa) [0037.134] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.134] GetLastError () returned 0x2 [0037.134] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.134] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.134] RegCloseKey (hKey=0x16c) returned 0x0 [0037.134] Sleep (dwMilliseconds=0xa) [0037.149] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.149] GetLastError () returned 0x2 [0037.149] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.150] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.150] RegCloseKey (hKey=0x16c) returned 0x0 [0037.150] Sleep (dwMilliseconds=0xa) [0037.170] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.170] GetLastError () returned 0x2 [0037.170] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.170] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.170] RegCloseKey (hKey=0x16c) returned 0x0 [0037.170] Sleep (dwMilliseconds=0xa) [0037.181] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.181] GetLastError () returned 0x2 [0037.181] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.181] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.181] RegCloseKey (hKey=0x16c) returned 0x0 [0037.181] Sleep (dwMilliseconds=0xa) [0037.196] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.196] GetLastError () returned 0x2 [0037.196] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.197] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.197] RegCloseKey (hKey=0x16c) returned 0x0 [0037.197] Sleep (dwMilliseconds=0xa) [0037.212] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.212] GetLastError () returned 0x2 [0037.212] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.212] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.212] RegCloseKey (hKey=0x16c) returned 0x0 [0037.212] Sleep (dwMilliseconds=0xa) [0037.227] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.227] GetLastError () returned 0x2 [0037.227] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.228] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.228] RegCloseKey (hKey=0x16c) returned 0x0 [0037.228] Sleep (dwMilliseconds=0xa) [0037.243] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.243] GetLastError () returned 0x2 [0037.243] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.243] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.243] RegCloseKey (hKey=0x16c) returned 0x0 [0037.243] Sleep (dwMilliseconds=0xa) [0037.259] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.259] GetLastError () returned 0x2 [0037.259] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.259] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.259] RegCloseKey (hKey=0x16c) returned 0x0 [0037.260] Sleep (dwMilliseconds=0xa) [0037.274] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.274] GetLastError () returned 0x2 [0037.274] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.275] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.275] RegCloseKey (hKey=0x16c) returned 0x0 [0037.275] Sleep (dwMilliseconds=0xa) [0037.290] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.290] GetLastError () returned 0x2 [0037.290] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.290] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.290] RegCloseKey (hKey=0x16c) returned 0x0 [0037.290] Sleep (dwMilliseconds=0xa) [0037.305] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.306] GetLastError () returned 0x2 [0037.306] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.306] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.306] RegCloseKey (hKey=0x16c) returned 0x0 [0037.306] Sleep (dwMilliseconds=0xa) [0037.321] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.321] GetLastError () returned 0x2 [0037.321] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.321] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.321] RegCloseKey (hKey=0x16c) returned 0x0 [0037.321] Sleep (dwMilliseconds=0xa) [0037.336] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.337] GetLastError () returned 0x2 [0037.337] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.337] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.337] RegCloseKey (hKey=0x16c) returned 0x0 [0037.337] Sleep (dwMilliseconds=0xa) [0037.352] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.352] GetLastError () returned 0x2 [0037.352] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.352] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.352] RegCloseKey (hKey=0x16c) returned 0x0 [0037.352] Sleep (dwMilliseconds=0xa) [0037.368] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.368] GetLastError () returned 0x2 [0037.368] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.368] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.368] RegCloseKey (hKey=0x16c) returned 0x0 [0037.368] Sleep (dwMilliseconds=0xa) [0037.383] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.383] GetLastError () returned 0x2 [0037.383] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.384] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.384] RegCloseKey (hKey=0x16c) returned 0x0 [0037.384] Sleep (dwMilliseconds=0xa) [0037.399] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.399] GetLastError () returned 0x2 [0037.399] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.399] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.399] RegCloseKey (hKey=0x16c) returned 0x0 [0037.399] Sleep (dwMilliseconds=0xa) [0037.415] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.415] GetLastError () returned 0x2 [0037.415] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.415] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.415] RegCloseKey (hKey=0x16c) returned 0x0 [0037.415] Sleep (dwMilliseconds=0xa) [0037.430] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.430] GetLastError () returned 0x2 [0037.430] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.431] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.431] RegCloseKey (hKey=0x16c) returned 0x0 [0037.431] Sleep (dwMilliseconds=0xa) [0037.446] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.446] GetLastError () returned 0x2 [0037.446] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.446] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.446] RegCloseKey (hKey=0x16c) returned 0x0 [0037.446] Sleep (dwMilliseconds=0xa) [0037.461] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.461] GetLastError () returned 0x2 [0037.462] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.462] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.462] RegCloseKey (hKey=0x16c) returned 0x0 [0037.462] Sleep (dwMilliseconds=0xa) [0037.477] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.477] GetLastError () returned 0x2 [0037.477] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.477] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.477] RegCloseKey (hKey=0x16c) returned 0x0 [0037.477] Sleep (dwMilliseconds=0xa) [0037.493] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.493] GetLastError () returned 0x2 [0037.493] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.493] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.493] RegCloseKey (hKey=0x16c) returned 0x0 [0037.493] Sleep (dwMilliseconds=0xa) [0037.508] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.508] GetLastError () returned 0x2 [0037.508] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.508] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.508] RegCloseKey (hKey=0x16c) returned 0x0 [0037.508] Sleep (dwMilliseconds=0xa) [0037.524] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.524] GetLastError () returned 0x2 [0037.524] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.524] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.524] RegCloseKey (hKey=0x16c) returned 0x0 [0037.524] Sleep (dwMilliseconds=0xa) [0037.539] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.539] GetLastError () returned 0x2 [0037.539] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.540] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.540] RegCloseKey (hKey=0x16c) returned 0x0 [0037.540] Sleep (dwMilliseconds=0xa) [0037.555] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.555] GetLastError () returned 0x2 [0037.555] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.555] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.555] RegCloseKey (hKey=0x16c) returned 0x0 [0037.555] Sleep (dwMilliseconds=0xa) [0037.581] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.581] GetLastError () returned 0x2 [0037.581] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.581] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.581] RegCloseKey (hKey=0x16c) returned 0x0 [0037.582] Sleep (dwMilliseconds=0xa) [0037.687] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.687] GetLastError () returned 0x2 [0037.687] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.687] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.687] RegCloseKey (hKey=0x16c) returned 0x0 [0037.687] Sleep (dwMilliseconds=0xa) [0037.695] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.695] GetLastError () returned 0x2 [0037.695] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.696] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.696] RegCloseKey (hKey=0x16c) returned 0x0 [0037.696] Sleep (dwMilliseconds=0xa) [0037.711] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.711] GetLastError () returned 0x2 [0037.711] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.711] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.711] RegCloseKey (hKey=0x16c) returned 0x0 [0037.711] Sleep (dwMilliseconds=0xa) [0037.728] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.728] GetLastError () returned 0x2 [0037.728] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.728] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.728] RegCloseKey (hKey=0x16c) returned 0x0 [0037.728] Sleep (dwMilliseconds=0xa) [0037.742] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.742] GetLastError () returned 0x2 [0037.742] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.743] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.743] RegCloseKey (hKey=0x16c) returned 0x0 [0037.743] Sleep (dwMilliseconds=0xa) [0037.758] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.758] GetLastError () returned 0x2 [0037.758] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.758] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.758] RegCloseKey (hKey=0x16c) returned 0x0 [0037.758] Sleep (dwMilliseconds=0xa) [0037.773] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.774] GetLastError () returned 0x2 [0037.774] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.774] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.774] RegCloseKey (hKey=0x16c) returned 0x0 [0037.774] Sleep (dwMilliseconds=0xa) [0037.789] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.789] GetLastError () returned 0x2 [0037.789] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.789] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.790] RegCloseKey (hKey=0x16c) returned 0x0 [0037.790] Sleep (dwMilliseconds=0xa) [0037.805] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.805] GetLastError () returned 0x2 [0037.805] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.805] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.805] RegCloseKey (hKey=0x16c) returned 0x0 [0037.805] Sleep (dwMilliseconds=0xa) [0037.820] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.820] GetLastError () returned 0x2 [0037.820] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.821] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.821] RegCloseKey (hKey=0x16c) returned 0x0 [0037.821] Sleep (dwMilliseconds=0xa) [0037.836] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.836] GetLastError () returned 0x2 [0037.836] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.836] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.836] RegCloseKey (hKey=0x16c) returned 0x0 [0037.836] Sleep (dwMilliseconds=0xa) [0037.851] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.851] GetLastError () returned 0x2 [0037.851] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.852] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.852] RegCloseKey (hKey=0x16c) returned 0x0 [0037.852] Sleep (dwMilliseconds=0xa) [0037.867] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.867] GetLastError () returned 0x2 [0037.867] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.867] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.867] RegCloseKey (hKey=0x16c) returned 0x0 [0037.867] Sleep (dwMilliseconds=0xa) [0037.882] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.883] GetLastError () returned 0x2 [0037.883] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.883] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.883] RegCloseKey (hKey=0x16c) returned 0x0 [0037.883] Sleep (dwMilliseconds=0xa) [0037.898] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.898] GetLastError () returned 0x2 [0037.899] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.899] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.899] RegCloseKey (hKey=0x16c) returned 0x0 [0037.899] Sleep (dwMilliseconds=0xa) [0037.914] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.914] GetLastError () returned 0x2 [0037.914] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.914] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.914] RegCloseKey (hKey=0x16c) returned 0x0 [0037.914] Sleep (dwMilliseconds=0xa) [0037.929] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.929] GetLastError () returned 0x2 [0037.930] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.930] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.930] RegCloseKey (hKey=0x16c) returned 0x0 [0037.930] Sleep (dwMilliseconds=0xa) [0037.945] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.945] GetLastError () returned 0x2 [0037.945] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.945] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.945] RegCloseKey (hKey=0x16c) returned 0x0 [0037.945] Sleep (dwMilliseconds=0xa) [0037.960] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.961] GetLastError () returned 0x2 [0037.961] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.961] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.961] RegCloseKey (hKey=0x16c) returned 0x0 [0037.961] Sleep (dwMilliseconds=0xa) [0037.976] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.976] GetLastError () returned 0x2 [0037.976] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.976] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.976] RegCloseKey (hKey=0x16c) returned 0x0 [0037.976] Sleep (dwMilliseconds=0xa) [0037.992] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0037.992] GetLastError () returned 0x2 [0037.992] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0037.992] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0037.992] RegCloseKey (hKey=0x16c) returned 0x0 [0037.992] Sleep (dwMilliseconds=0xa) [0038.007] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.008] GetLastError () returned 0x2 [0038.008] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.008] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.008] RegCloseKey (hKey=0x16c) returned 0x0 [0038.008] Sleep (dwMilliseconds=0xa) [0038.023] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.023] GetLastError () returned 0x2 [0038.023] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.023] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.023] RegCloseKey (hKey=0x16c) returned 0x0 [0038.023] Sleep (dwMilliseconds=0xa) [0038.040] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.040] GetLastError () returned 0x2 [0038.040] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.040] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.040] RegCloseKey (hKey=0x16c) returned 0x0 [0038.040] Sleep (dwMilliseconds=0xa) [0038.054] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.054] GetLastError () returned 0x2 [0038.054] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.055] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.055] RegCloseKey (hKey=0x16c) returned 0x0 [0038.055] Sleep (dwMilliseconds=0xa) [0038.070] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.070] GetLastError () returned 0x2 [0038.070] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.070] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.070] RegCloseKey (hKey=0x16c) returned 0x0 [0038.070] Sleep (dwMilliseconds=0xa) [0038.085] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.085] GetLastError () returned 0x2 [0038.086] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.086] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.086] RegCloseKey (hKey=0x16c) returned 0x0 [0038.086] Sleep (dwMilliseconds=0xa) [0038.101] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.101] GetLastError () returned 0x2 [0038.101] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.101] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.101] RegCloseKey (hKey=0x16c) returned 0x0 [0038.101] Sleep (dwMilliseconds=0xa) [0038.117] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.117] GetLastError () returned 0x2 [0038.117] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.117] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.117] RegCloseKey (hKey=0x16c) returned 0x0 [0038.117] Sleep (dwMilliseconds=0xa) [0038.139] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.139] GetLastError () returned 0x2 [0038.139] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.139] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.140] RegCloseKey (hKey=0x16c) returned 0x0 [0038.140] Sleep (dwMilliseconds=0xa) [0038.148] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.148] GetLastError () returned 0x2 [0038.148] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.148] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.148] RegCloseKey (hKey=0x16c) returned 0x0 [0038.148] Sleep (dwMilliseconds=0xa) [0038.170] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.170] GetLastError () returned 0x2 [0038.170] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.171] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.171] RegCloseKey (hKey=0x16c) returned 0x0 [0038.171] Sleep (dwMilliseconds=0xa) [0038.179] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.179] GetLastError () returned 0x2 [0038.179] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.179] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.179] RegCloseKey (hKey=0x16c) returned 0x0 [0038.179] Sleep (dwMilliseconds=0xa) [0038.194] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.195] GetLastError () returned 0x2 [0038.195] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.195] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.195] RegCloseKey (hKey=0x16c) returned 0x0 [0038.195] Sleep (dwMilliseconds=0xa) [0038.210] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.210] GetLastError () returned 0x2 [0038.210] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.210] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.210] RegCloseKey (hKey=0x16c) returned 0x0 [0038.210] Sleep (dwMilliseconds=0xa) [0038.226] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.226] GetLastError () returned 0x2 [0038.226] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.226] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.226] RegCloseKey (hKey=0x16c) returned 0x0 [0038.226] Sleep (dwMilliseconds=0xa) [0038.241] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.242] GetLastError () returned 0x2 [0038.242] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.242] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.242] RegCloseKey (hKey=0x16c) returned 0x0 [0038.242] Sleep (dwMilliseconds=0xa) [0038.257] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.257] GetLastError () returned 0x2 [0038.257] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.257] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.257] RegCloseKey (hKey=0x16c) returned 0x0 [0038.257] Sleep (dwMilliseconds=0xa) [0038.272] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.273] GetLastError () returned 0x2 [0038.273] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.273] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.273] RegCloseKey (hKey=0x16c) returned 0x0 [0038.273] Sleep (dwMilliseconds=0xa) [0038.288] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.288] GetLastError () returned 0x2 [0038.288] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.288] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.289] RegCloseKey (hKey=0x16c) returned 0x0 [0038.289] Sleep (dwMilliseconds=0xa) [0038.304] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.304] GetLastError () returned 0x2 [0038.304] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.304] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.304] RegCloseKey (hKey=0x16c) returned 0x0 [0038.304] Sleep (dwMilliseconds=0xa) [0038.319] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.319] GetLastError () returned 0x2 [0038.320] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.320] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.320] RegCloseKey (hKey=0x16c) returned 0x0 [0038.320] Sleep (dwMilliseconds=0xa) [0038.335] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.335] GetLastError () returned 0x2 [0038.335] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.336] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.336] RegCloseKey (hKey=0x16c) returned 0x0 [0038.336] Sleep (dwMilliseconds=0xa) [0038.350] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.351] GetLastError () returned 0x2 [0038.351] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.351] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.351] RegCloseKey (hKey=0x16c) returned 0x0 [0038.351] Sleep (dwMilliseconds=0xa) [0038.369] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.369] GetLastError () returned 0x2 [0038.369] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.369] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.369] RegCloseKey (hKey=0x16c) returned 0x0 [0038.369] Sleep (dwMilliseconds=0xa) [0038.382] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.382] GetLastError () returned 0x2 [0038.382] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.382] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.382] RegCloseKey (hKey=0x16c) returned 0x0 [0038.382] Sleep (dwMilliseconds=0xa) [0038.397] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.398] GetLastError () returned 0x2 [0038.398] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.398] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.398] RegCloseKey (hKey=0x16c) returned 0x0 [0038.398] Sleep (dwMilliseconds=0xa) [0038.413] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.413] GetLastError () returned 0x2 [0038.413] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.413] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.413] RegCloseKey (hKey=0x16c) returned 0x0 [0038.413] Sleep (dwMilliseconds=0xa) [0038.449] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.450] GetLastError () returned 0x2 [0038.450] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.450] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.450] RegCloseKey (hKey=0x16c) returned 0x0 [0038.450] Sleep (dwMilliseconds=0xa) [0038.460] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.460] GetLastError () returned 0x2 [0038.460] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.460] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.460] RegCloseKey (hKey=0x16c) returned 0x0 [0038.460] Sleep (dwMilliseconds=0xa) [0038.475] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.475] GetLastError () returned 0x2 [0038.476] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.476] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.476] RegCloseKey (hKey=0x16c) returned 0x0 [0038.476] Sleep (dwMilliseconds=0xa) [0038.491] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.491] GetLastError () returned 0x2 [0038.491] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.491] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.491] RegCloseKey (hKey=0x16c) returned 0x0 [0038.491] Sleep (dwMilliseconds=0xa) [0038.506] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.507] GetLastError () returned 0x2 [0038.507] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.507] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.507] RegCloseKey (hKey=0x16c) returned 0x0 [0038.507] Sleep (dwMilliseconds=0xa) [0038.522] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.522] GetLastError () returned 0x2 [0038.522] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.523] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.523] RegCloseKey (hKey=0x16c) returned 0x0 [0038.523] Sleep (dwMilliseconds=0xa) [0038.538] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.538] GetLastError () returned 0x2 [0038.538] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.539] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.539] RegCloseKey (hKey=0x16c) returned 0x0 [0038.539] Sleep (dwMilliseconds=0xa) [0038.553] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.554] GetLastError () returned 0x2 [0038.554] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.554] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.554] RegCloseKey (hKey=0x16c) returned 0x0 [0038.554] Sleep (dwMilliseconds=0xa) [0038.569] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.569] GetLastError () returned 0x2 [0038.570] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.570] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.570] RegCloseKey (hKey=0x16c) returned 0x0 [0038.570] Sleep (dwMilliseconds=0xa) [0038.586] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.586] GetLastError () returned 0x2 [0038.586] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.586] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.586] RegCloseKey (hKey=0x16c) returned 0x0 [0038.586] Sleep (dwMilliseconds=0xa) [0038.600] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.600] GetLastError () returned 0x2 [0038.600] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.600] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.600] RegCloseKey (hKey=0x16c) returned 0x0 [0038.600] Sleep (dwMilliseconds=0xa) [0038.616] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.616] GetLastError () returned 0x2 [0038.616] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.616] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.616] RegCloseKey (hKey=0x16c) returned 0x0 [0038.616] Sleep (dwMilliseconds=0xa) [0038.631] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.631] GetLastError () returned 0x2 [0038.632] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.632] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.632] RegCloseKey (hKey=0x16c) returned 0x0 [0038.632] Sleep (dwMilliseconds=0xa) [0038.647] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.647] GetLastError () returned 0x2 [0038.647] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.648] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.648] RegCloseKey (hKey=0x16c) returned 0x0 [0038.648] Sleep (dwMilliseconds=0xa) [0038.662] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.663] GetLastError () returned 0x2 [0038.663] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.663] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.663] RegCloseKey (hKey=0x16c) returned 0x0 [0038.663] Sleep (dwMilliseconds=0xa) [0038.678] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.678] GetLastError () returned 0x2 [0038.678] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.679] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.679] RegCloseKey (hKey=0x16c) returned 0x0 [0038.679] Sleep (dwMilliseconds=0xa) [0038.694] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.694] GetLastError () returned 0x2 [0038.694] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.694] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.694] RegCloseKey (hKey=0x16c) returned 0x0 [0038.694] Sleep (dwMilliseconds=0xa) [0038.709] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.710] GetLastError () returned 0x2 [0038.710] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.710] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.710] RegCloseKey (hKey=0x16c) returned 0x0 [0038.710] Sleep (dwMilliseconds=0xa) [0038.725] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.725] GetLastError () returned 0x2 [0038.725] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.725] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.725] RegCloseKey (hKey=0x16c) returned 0x0 [0038.725] Sleep (dwMilliseconds=0xa) [0038.741] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.741] GetLastError () returned 0x2 [0038.741] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.741] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.741] RegCloseKey (hKey=0x16c) returned 0x0 [0038.741] Sleep (dwMilliseconds=0xa) [0038.758] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.758] GetLastError () returned 0x2 [0038.758] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.758] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.758] RegCloseKey (hKey=0x16c) returned 0x0 [0038.758] Sleep (dwMilliseconds=0xa) [0038.772] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.772] GetLastError () returned 0x2 [0038.772] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.772] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.772] RegCloseKey (hKey=0x16c) returned 0x0 [0038.772] Sleep (dwMilliseconds=0xa) [0038.787] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.787] GetLastError () returned 0x2 [0038.788] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.788] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.788] RegCloseKey (hKey=0x16c) returned 0x0 [0038.788] Sleep (dwMilliseconds=0xa) [0038.803] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.803] GetLastError () returned 0x2 [0038.803] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.803] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.803] RegCloseKey (hKey=0x16c) returned 0x0 [0038.803] Sleep (dwMilliseconds=0xa) [0038.818] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.819] GetLastError () returned 0x2 [0038.819] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.819] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.819] RegCloseKey (hKey=0x16c) returned 0x0 [0038.819] Sleep (dwMilliseconds=0xa) [0038.834] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.834] GetLastError () returned 0x2 [0038.834] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.835] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.835] RegCloseKey (hKey=0x16c) returned 0x0 [0038.835] Sleep (dwMilliseconds=0xa) [0038.850] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.850] GetLastError () returned 0x2 [0038.850] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.850] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.850] RegCloseKey (hKey=0x16c) returned 0x0 [0038.850] Sleep (dwMilliseconds=0xa) [0038.866] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.866] GetLastError () returned 0x2 [0038.866] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.866] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.866] RegCloseKey (hKey=0x16c) returned 0x0 [0038.866] Sleep (dwMilliseconds=0xa) [0038.881] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.881] GetLastError () returned 0x2 [0038.881] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.881] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.881] RegCloseKey (hKey=0x16c) returned 0x0 [0038.881] Sleep (dwMilliseconds=0xa) [0038.896] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.897] GetLastError () returned 0x2 [0038.897] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.897] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.897] RegCloseKey (hKey=0x16c) returned 0x0 [0038.897] Sleep (dwMilliseconds=0xa) [0038.912] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.912] GetLastError () returned 0x2 [0038.912] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.912] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.912] RegCloseKey (hKey=0x16c) returned 0x0 [0038.913] Sleep (dwMilliseconds=0xa) [0038.928] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.928] GetLastError () returned 0x2 [0038.928] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.928] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.928] RegCloseKey (hKey=0x16c) returned 0x0 [0038.928] Sleep (dwMilliseconds=0xa) [0038.943] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.943] GetLastError () returned 0x2 [0038.943] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.944] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.944] RegCloseKey (hKey=0x16c) returned 0x0 [0038.944] Sleep (dwMilliseconds=0xa) [0038.959] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.959] GetLastError () returned 0x2 [0038.959] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.959] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.959] RegCloseKey (hKey=0x16c) returned 0x0 [0038.959] Sleep (dwMilliseconds=0xa) [0038.975] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.975] GetLastError () returned 0x2 [0038.975] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.975] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.975] RegCloseKey (hKey=0x16c) returned 0x0 [0038.975] Sleep (dwMilliseconds=0xa) [0038.990] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0038.990] GetLastError () returned 0x2 [0038.990] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0038.990] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0038.991] RegCloseKey (hKey=0x16c) returned 0x0 [0038.991] Sleep (dwMilliseconds=0xa) [0039.006] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.006] GetLastError () returned 0x2 [0039.006] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.006] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.006] RegCloseKey (hKey=0x16c) returned 0x0 [0039.006] Sleep (dwMilliseconds=0xa) [0039.021] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.021] GetLastError () returned 0x2 [0039.021] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.022] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.022] RegCloseKey (hKey=0x16c) returned 0x0 [0039.022] Sleep (dwMilliseconds=0xa) [0039.037] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.037] GetLastError () returned 0x2 [0039.037] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.037] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.037] RegCloseKey (hKey=0x16c) returned 0x0 [0039.037] Sleep (dwMilliseconds=0xa) [0039.052] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.053] GetLastError () returned 0x2 [0039.053] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.053] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.053] RegCloseKey (hKey=0x16c) returned 0x0 [0039.053] Sleep (dwMilliseconds=0xa) [0039.068] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.068] GetLastError () returned 0x2 [0039.068] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.068] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.068] RegCloseKey (hKey=0x16c) returned 0x0 [0039.069] Sleep (dwMilliseconds=0xa) [0039.084] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.084] GetLastError () returned 0x2 [0039.084] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.084] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.084] RegCloseKey (hKey=0x16c) returned 0x0 [0039.084] Sleep (dwMilliseconds=0xa) [0039.099] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.099] GetLastError () returned 0x2 [0039.099] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.100] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.100] RegCloseKey (hKey=0x16c) returned 0x0 [0039.100] Sleep (dwMilliseconds=0xa) [0039.115] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.115] GetLastError () returned 0x2 [0039.115] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.115] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.115] RegCloseKey (hKey=0x16c) returned 0x0 [0039.115] Sleep (dwMilliseconds=0xa) [0039.130] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.131] GetLastError () returned 0x2 [0039.131] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.131] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.131] RegCloseKey (hKey=0x16c) returned 0x0 [0039.131] Sleep (dwMilliseconds=0xa) [0039.148] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.148] GetLastError () returned 0x2 [0039.148] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.148] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.148] RegCloseKey (hKey=0x16c) returned 0x0 [0039.148] Sleep (dwMilliseconds=0xa) [0039.166] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.166] GetLastError () returned 0x2 [0039.166] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.166] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.166] RegCloseKey (hKey=0x16c) returned 0x0 [0039.166] Sleep (dwMilliseconds=0xa) [0039.177] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.177] GetLastError () returned 0x2 [0039.177] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.178] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.178] RegCloseKey (hKey=0x16c) returned 0x0 [0039.178] Sleep (dwMilliseconds=0xa) [0039.193] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.193] GetLastError () returned 0x2 [0039.193] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.193] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.193] RegCloseKey (hKey=0x16c) returned 0x0 [0039.193] Sleep (dwMilliseconds=0xa) [0039.209] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.209] GetLastError () returned 0x2 [0039.209] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.209] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.209] RegCloseKey (hKey=0x16c) returned 0x0 [0039.209] Sleep (dwMilliseconds=0xa) [0039.224] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.224] GetLastError () returned 0x2 [0039.224] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.224] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.224] RegCloseKey (hKey=0x16c) returned 0x0 [0039.224] Sleep (dwMilliseconds=0xa) [0039.240] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.240] GetLastError () returned 0x2 [0039.240] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.240] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.240] RegCloseKey (hKey=0x16c) returned 0x0 [0039.240] Sleep (dwMilliseconds=0xa) [0039.255] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.255] GetLastError () returned 0x2 [0039.255] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.255] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.256] RegCloseKey (hKey=0x16c) returned 0x0 [0039.256] Sleep (dwMilliseconds=0xa) [0039.271] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.271] GetLastError () returned 0x2 [0039.271] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.271] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.271] RegCloseKey (hKey=0x16c) returned 0x0 [0039.271] Sleep (dwMilliseconds=0xa) [0039.286] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.287] GetLastError () returned 0x2 [0039.287] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.287] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.287] RegCloseKey (hKey=0x16c) returned 0x0 [0039.287] Sleep (dwMilliseconds=0xa) [0039.302] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.303] GetLastError () returned 0x2 [0039.303] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.303] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.303] RegCloseKey (hKey=0x16c) returned 0x0 [0039.303] Sleep (dwMilliseconds=0xa) [0039.318] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.318] GetLastError () returned 0x2 [0039.318] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.318] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.318] RegCloseKey (hKey=0x16c) returned 0x0 [0039.318] Sleep (dwMilliseconds=0xa) [0039.333] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.333] GetLastError () returned 0x2 [0039.333] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.334] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.334] RegCloseKey (hKey=0x16c) returned 0x0 [0039.334] Sleep (dwMilliseconds=0xa) [0039.349] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.349] GetLastError () returned 0x2 [0039.349] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.349] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.349] RegCloseKey (hKey=0x16c) returned 0x0 [0039.349] Sleep (dwMilliseconds=0xa) [0039.365] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.365] GetLastError () returned 0x2 [0039.365] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.365] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.365] RegCloseKey (hKey=0x16c) returned 0x0 [0039.365] Sleep (dwMilliseconds=0xa) [0039.380] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.380] GetLastError () returned 0x2 [0039.380] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.380] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.380] RegCloseKey (hKey=0x16c) returned 0x0 [0039.380] Sleep (dwMilliseconds=0xa) [0039.396] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.396] GetLastError () returned 0x2 [0039.396] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.396] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.396] RegCloseKey (hKey=0x16c) returned 0x0 [0039.396] Sleep (dwMilliseconds=0xa) [0039.411] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.412] GetLastError () returned 0x2 [0039.412] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.412] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.412] RegCloseKey (hKey=0x16c) returned 0x0 [0039.412] Sleep (dwMilliseconds=0xa) [0039.427] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.427] GetLastError () returned 0x2 [0039.427] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.427] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.427] RegCloseKey (hKey=0x16c) returned 0x0 [0039.427] Sleep (dwMilliseconds=0xa) [0039.450] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.451] GetLastError () returned 0x2 [0039.451] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.451] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.451] RegCloseKey (hKey=0x16c) returned 0x0 [0039.452] Sleep (dwMilliseconds=0xa) [0039.458] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.459] GetLastError () returned 0x2 [0039.459] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.459] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.459] RegCloseKey (hKey=0x16c) returned 0x0 [0039.459] Sleep (dwMilliseconds=0xa) [0039.475] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.475] GetLastError () returned 0x2 [0039.475] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.475] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.475] RegCloseKey (hKey=0x16c) returned 0x0 [0039.475] Sleep (dwMilliseconds=0xa) [0039.490] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.490] GetLastError () returned 0x2 [0039.490] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.490] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.490] RegCloseKey (hKey=0x16c) returned 0x0 [0039.490] Sleep (dwMilliseconds=0xa) [0039.505] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.505] GetLastError () returned 0x2 [0039.505] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.505] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.505] RegCloseKey (hKey=0x16c) returned 0x0 [0039.505] Sleep (dwMilliseconds=0xa) [0039.522] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.522] GetLastError () returned 0x2 [0039.522] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.522] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.522] RegCloseKey (hKey=0x16c) returned 0x0 [0039.522] Sleep (dwMilliseconds=0xa) [0039.536] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.537] GetLastError () returned 0x2 [0039.537] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.537] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.537] RegCloseKey (hKey=0x16c) returned 0x0 [0039.537] Sleep (dwMilliseconds=0xa) [0039.552] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.552] GetLastError () returned 0x2 [0039.552] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.552] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.552] RegCloseKey (hKey=0x16c) returned 0x0 [0039.552] Sleep (dwMilliseconds=0xa) [0039.568] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.568] GetLastError () returned 0x2 [0039.568] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.568] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.568] RegCloseKey (hKey=0x16c) returned 0x0 [0039.568] Sleep (dwMilliseconds=0xa) [0039.598] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.599] GetLastError () returned 0x2 [0039.599] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.599] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.599] RegCloseKey (hKey=0x16c) returned 0x0 [0039.599] Sleep (dwMilliseconds=0xa) [0039.614] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.614] GetLastError () returned 0x2 [0039.615] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.615] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.615] RegCloseKey (hKey=0x16c) returned 0x0 [0039.615] Sleep (dwMilliseconds=0xa) [0039.630] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.630] GetLastError () returned 0x2 [0039.630] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.630] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.630] RegCloseKey (hKey=0x16c) returned 0x0 [0039.630] Sleep (dwMilliseconds=0xa) [0039.645] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.645] GetLastError () returned 0x2 [0039.645] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.646] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.646] RegCloseKey (hKey=0x16c) returned 0x0 [0039.646] Sleep (dwMilliseconds=0xa) [0039.661] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.661] GetLastError () returned 0x2 [0039.661] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.661] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.661] RegCloseKey (hKey=0x16c) returned 0x0 [0039.661] Sleep (dwMilliseconds=0xa) [0039.676] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.677] GetLastError () returned 0x2 [0039.677] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.677] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.677] RegCloseKey (hKey=0x16c) returned 0x0 [0039.677] Sleep (dwMilliseconds=0xa) [0039.692] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.692] GetLastError () returned 0x2 [0039.692] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.692] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.692] RegCloseKey (hKey=0x16c) returned 0x0 [0039.692] Sleep (dwMilliseconds=0xa) [0039.708] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.708] GetLastError () returned 0x2 [0039.708] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.708] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.708] RegCloseKey (hKey=0x16c) returned 0x0 [0039.708] Sleep (dwMilliseconds=0xa) [0039.723] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.723] GetLastError () returned 0x2 [0039.724] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.724] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.724] RegCloseKey (hKey=0x16c) returned 0x0 [0039.724] Sleep (dwMilliseconds=0xa) [0039.739] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.739] GetLastError () returned 0x2 [0039.739] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.739] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.740] RegCloseKey (hKey=0x16c) returned 0x0 [0039.740] Sleep (dwMilliseconds=0xa) [0039.755] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.756] GetLastError () returned 0x2 [0039.756] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.756] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.756] RegCloseKey (hKey=0x16c) returned 0x0 [0039.756] Sleep (dwMilliseconds=0xa) [0039.777] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.777] GetLastError () returned 0x2 [0039.777] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.778] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.778] RegCloseKey (hKey=0x16c) returned 0x0 [0039.778] Sleep (dwMilliseconds=0xa) [0039.786] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.786] GetLastError () returned 0x2 [0039.786] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.786] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.786] RegCloseKey (hKey=0x16c) returned 0x0 [0039.786] Sleep (dwMilliseconds=0xa) [0039.801] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.802] GetLastError () returned 0x2 [0039.802] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.802] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.802] RegCloseKey (hKey=0x16c) returned 0x0 [0039.802] Sleep (dwMilliseconds=0xa) [0039.817] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.817] GetLastError () returned 0x2 [0039.817] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.817] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.817] RegCloseKey (hKey=0x16c) returned 0x0 [0039.817] Sleep (dwMilliseconds=0xa) [0039.832] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.833] GetLastError () returned 0x2 [0039.833] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.833] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.833] RegCloseKey (hKey=0x16c) returned 0x0 [0039.833] Sleep (dwMilliseconds=0xa) [0039.848] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.848] GetLastError () returned 0x2 [0039.848] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.849] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.849] RegCloseKey (hKey=0x16c) returned 0x0 [0039.849] Sleep (dwMilliseconds=0xa) [0039.865] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.866] GetLastError () returned 0x2 [0039.866] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.866] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.866] RegCloseKey (hKey=0x16c) returned 0x0 [0039.866] Sleep (dwMilliseconds=0xa) [0039.879] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.880] GetLastError () returned 0x2 [0039.880] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.880] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.880] RegCloseKey (hKey=0x16c) returned 0x0 [0039.880] Sleep (dwMilliseconds=0xa) [0039.895] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.895] GetLastError () returned 0x2 [0039.895] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.895] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.896] RegCloseKey (hKey=0x16c) returned 0x0 [0039.896] Sleep (dwMilliseconds=0xa) [0039.910] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.911] GetLastError () returned 0x2 [0039.911] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.911] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.911] RegCloseKey (hKey=0x16c) returned 0x0 [0039.911] Sleep (dwMilliseconds=0xa) [0039.926] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.927] GetLastError () returned 0x2 [0039.927] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.927] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.927] RegCloseKey (hKey=0x16c) returned 0x0 [0039.927] Sleep (dwMilliseconds=0xa) [0039.942] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.942] GetLastError () returned 0x2 [0039.942] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.942] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.942] RegCloseKey (hKey=0x16c) returned 0x0 [0039.942] Sleep (dwMilliseconds=0xa) [0039.957] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.958] GetLastError () returned 0x2 [0039.958] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.958] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.958] RegCloseKey (hKey=0x16c) returned 0x0 [0039.958] Sleep (dwMilliseconds=0xa) [0039.973] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.973] GetLastError () returned 0x2 [0039.973] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.973] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.973] RegCloseKey (hKey=0x16c) returned 0x0 [0039.973] Sleep (dwMilliseconds=0xa) [0039.988] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0039.989] GetLastError () returned 0x2 [0039.989] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0039.989] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0039.989] RegCloseKey (hKey=0x16c) returned 0x0 [0039.989] Sleep (dwMilliseconds=0xa) [0040.004] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.004] GetLastError () returned 0x2 [0040.004] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.004] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.004] RegCloseKey (hKey=0x16c) returned 0x0 [0040.004] Sleep (dwMilliseconds=0xa) [0040.020] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.020] GetLastError () returned 0x2 [0040.020] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.020] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.020] RegCloseKey (hKey=0x16c) returned 0x0 [0040.020] Sleep (dwMilliseconds=0xa) [0040.035] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.035] GetLastError () returned 0x2 [0040.035] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.036] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.036] RegCloseKey (hKey=0x16c) returned 0x0 [0040.036] Sleep (dwMilliseconds=0xa) [0040.051] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.051] GetLastError () returned 0x2 [0040.051] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.051] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.051] RegCloseKey (hKey=0x16c) returned 0x0 [0040.051] Sleep (dwMilliseconds=0xa) [0040.067] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.067] GetLastError () returned 0x2 [0040.067] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.067] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.067] RegCloseKey (hKey=0x16c) returned 0x0 [0040.067] Sleep (dwMilliseconds=0xa) [0040.082] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.082] GetLastError () returned 0x2 [0040.082] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.082] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.082] RegCloseKey (hKey=0x16c) returned 0x0 [0040.082] Sleep (dwMilliseconds=0xa) [0040.098] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.098] GetLastError () returned 0x2 [0040.098] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.098] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.098] RegCloseKey (hKey=0x16c) returned 0x0 [0040.098] Sleep (dwMilliseconds=0xa) [0040.113] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.114] GetLastError () returned 0x2 [0040.114] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.114] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.114] RegCloseKey (hKey=0x16c) returned 0x0 [0040.114] Sleep (dwMilliseconds=0xa) [0040.129] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.129] GetLastError () returned 0x2 [0040.129] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.129] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.129] RegCloseKey (hKey=0x16c) returned 0x0 [0040.129] Sleep (dwMilliseconds=0xa) [0040.144] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.145] GetLastError () returned 0x2 [0040.145] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.145] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.145] RegCloseKey (hKey=0x16c) returned 0x0 [0040.145] Sleep (dwMilliseconds=0xa) [0040.167] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.167] GetLastError () returned 0x2 [0040.167] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.167] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.167] RegCloseKey (hKey=0x16c) returned 0x0 [0040.167] Sleep (dwMilliseconds=0xa) [0040.176] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.176] GetLastError () returned 0x2 [0040.176] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.176] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.176] RegCloseKey (hKey=0x16c) returned 0x0 [0040.176] Sleep (dwMilliseconds=0xa) [0040.191] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.191] GetLastError () returned 0x2 [0040.191] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.192] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.192] RegCloseKey (hKey=0x16c) returned 0x0 [0040.192] Sleep (dwMilliseconds=0xa) [0040.207] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.207] GetLastError () returned 0x2 [0040.207] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.207] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.207] RegCloseKey (hKey=0x16c) returned 0x0 [0040.207] Sleep (dwMilliseconds=0xa) [0040.222] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.223] GetLastError () returned 0x2 [0040.223] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.223] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.223] RegCloseKey (hKey=0x16c) returned 0x0 [0040.223] Sleep (dwMilliseconds=0xa) [0040.238] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.238] GetLastError () returned 0x2 [0040.238] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.238] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.238] RegCloseKey (hKey=0x16c) returned 0x0 [0040.239] Sleep (dwMilliseconds=0xa) [0040.255] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.255] GetLastError () returned 0x2 [0040.255] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.256] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.256] RegCloseKey (hKey=0x16c) returned 0x0 [0040.256] Sleep (dwMilliseconds=0xa) [0040.269] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.270] GetLastError () returned 0x2 [0040.270] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.270] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.270] RegCloseKey (hKey=0x16c) returned 0x0 [0040.270] Sleep (dwMilliseconds=0xa) [0040.285] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.285] GetLastError () returned 0x2 [0040.285] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.285] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.285] RegCloseKey (hKey=0x16c) returned 0x0 [0040.285] Sleep (dwMilliseconds=0xa) [0040.300] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.301] GetLastError () returned 0x2 [0040.301] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.301] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.301] RegCloseKey (hKey=0x16c) returned 0x0 [0040.301] Sleep (dwMilliseconds=0xa) [0040.316] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.316] GetLastError () returned 0x2 [0040.316] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.316] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.316] RegCloseKey (hKey=0x16c) returned 0x0 [0040.316] Sleep (dwMilliseconds=0xa) [0040.332] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.332] GetLastError () returned 0x2 [0040.332] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.332] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.332] RegCloseKey (hKey=0x16c) returned 0x0 [0040.332] Sleep (dwMilliseconds=0xa) [0040.347] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.347] GetLastError () returned 0x2 [0040.348] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.348] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.348] RegCloseKey (hKey=0x16c) returned 0x0 [0040.348] Sleep (dwMilliseconds=0xa) [0040.363] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.363] GetLastError () returned 0x2 [0040.363] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.363] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.363] RegCloseKey (hKey=0x16c) returned 0x0 [0040.363] Sleep (dwMilliseconds=0xa) [0040.379] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.379] GetLastError () returned 0x2 [0040.379] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.379] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.379] RegCloseKey (hKey=0x16c) returned 0x0 [0040.379] Sleep (dwMilliseconds=0xa) [0040.394] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.394] GetLastError () returned 0x2 [0040.394] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.394] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.394] RegCloseKey (hKey=0x16c) returned 0x0 [0040.394] Sleep (dwMilliseconds=0xa) [0040.410] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.410] GetLastError () returned 0x2 [0040.410] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.410] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.410] RegCloseKey (hKey=0x16c) returned 0x0 [0040.410] Sleep (dwMilliseconds=0xa) [0040.425] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.425] GetLastError () returned 0x2 [0040.426] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.426] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.426] RegCloseKey (hKey=0x16c) returned 0x0 [0040.426] Sleep (dwMilliseconds=0xa) [0040.441] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.441] GetLastError () returned 0x2 [0040.441] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.441] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.441] RegCloseKey (hKey=0x16c) returned 0x0 [0040.441] Sleep (dwMilliseconds=0xa) [0040.456] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.457] GetLastError () returned 0x2 [0040.457] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.457] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.457] RegCloseKey (hKey=0x16c) returned 0x0 [0040.457] Sleep (dwMilliseconds=0xa) [0040.472] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.472] GetLastError () returned 0x2 [0040.472] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.472] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.472] RegCloseKey (hKey=0x16c) returned 0x0 [0040.472] Sleep (dwMilliseconds=0xa) [0040.488] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.488] GetLastError () returned 0x2 [0040.488] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.488] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.488] RegCloseKey (hKey=0x16c) returned 0x0 [0040.488] Sleep (dwMilliseconds=0xa) [0040.503] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.503] GetLastError () returned 0x2 [0040.503] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.504] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.504] RegCloseKey (hKey=0x16c) returned 0x0 [0040.504] Sleep (dwMilliseconds=0xa) [0040.519] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.519] GetLastError () returned 0x2 [0040.519] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.519] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.519] RegCloseKey (hKey=0x16c) returned 0x0 [0040.519] Sleep (dwMilliseconds=0xa) [0040.534] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.535] GetLastError () returned 0x2 [0040.535] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.535] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.535] RegCloseKey (hKey=0x16c) returned 0x0 [0040.535] Sleep (dwMilliseconds=0xa) [0040.550] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.550] GetLastError () returned 0x2 [0040.550] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.550] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.551] RegCloseKey (hKey=0x16c) returned 0x0 [0040.551] Sleep (dwMilliseconds=0xa) [0040.566] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.566] GetLastError () returned 0x2 [0040.566] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.566] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.566] RegCloseKey (hKey=0x16c) returned 0x0 [0040.567] Sleep (dwMilliseconds=0xa) [0040.581] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.581] GetLastError () returned 0x2 [0040.581] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.582] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.582] RegCloseKey (hKey=0x16c) returned 0x0 [0040.582] Sleep (dwMilliseconds=0xa) [0040.597] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.597] GetLastError () returned 0x2 [0040.597] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.597] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.597] RegCloseKey (hKey=0x16c) returned 0x0 [0040.597] Sleep (dwMilliseconds=0xa) [0040.613] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.613] GetLastError () returned 0x2 [0040.613] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.613] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.613] RegCloseKey (hKey=0x16c) returned 0x0 [0040.613] Sleep (dwMilliseconds=0xa) [0040.628] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.628] GetLastError () returned 0x2 [0040.628] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.628] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.628] RegCloseKey (hKey=0x16c) returned 0x0 [0040.629] Sleep (dwMilliseconds=0xa) [0040.654] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.655] GetLastError () returned 0x2 [0040.655] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.655] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.655] RegCloseKey (hKey=0x16c) returned 0x0 [0040.655] Sleep (dwMilliseconds=0xa) [0040.659] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.659] GetLastError () returned 0x2 [0040.659] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.660] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.660] RegCloseKey (hKey=0x16c) returned 0x0 [0040.660] Sleep (dwMilliseconds=0xa) [0040.675] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.675] GetLastError () returned 0x2 [0040.675] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.675] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.675] RegCloseKey (hKey=0x16c) returned 0x0 [0040.675] Sleep (dwMilliseconds=0xa) [0040.690] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.691] GetLastError () returned 0x2 [0040.691] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.691] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.691] RegCloseKey (hKey=0x16c) returned 0x0 [0040.691] Sleep (dwMilliseconds=0xa) [0040.706] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.706] GetLastError () returned 0x2 [0040.706] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.707] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.707] RegCloseKey (hKey=0x16c) returned 0x0 [0040.707] Sleep (dwMilliseconds=0xa) [0040.722] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.722] GetLastError () returned 0x2 [0040.722] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.722] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.722] RegCloseKey (hKey=0x16c) returned 0x0 [0040.722] Sleep (dwMilliseconds=0xa) [0040.737] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.738] GetLastError () returned 0x2 [0040.738] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.738] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.738] RegCloseKey (hKey=0x16c) returned 0x0 [0040.738] Sleep (dwMilliseconds=0xa) [0040.753] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.753] GetLastError () returned 0x2 [0040.753] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.753] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.753] RegCloseKey (hKey=0x16c) returned 0x0 [0040.753] Sleep (dwMilliseconds=0xa) [0040.769] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.769] GetLastError () returned 0x2 [0040.769] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.769] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.769] RegCloseKey (hKey=0x16c) returned 0x0 [0040.769] Sleep (dwMilliseconds=0xa) [0040.784] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.784] GetLastError () returned 0x2 [0040.784] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.784] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.784] RegCloseKey (hKey=0x16c) returned 0x0 [0040.784] Sleep (dwMilliseconds=0xa) [0040.800] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.800] GetLastError () returned 0x2 [0040.800] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.800] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.800] RegCloseKey (hKey=0x16c) returned 0x0 [0040.800] Sleep (dwMilliseconds=0xa) [0040.815] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.815] GetLastError () returned 0x2 [0040.816] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.816] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.816] RegCloseKey (hKey=0x16c) returned 0x0 [0040.816] Sleep (dwMilliseconds=0xa) [0040.831] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.831] GetLastError () returned 0x2 [0040.831] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.831] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.831] RegCloseKey (hKey=0x16c) returned 0x0 [0040.831] Sleep (dwMilliseconds=0xa) [0040.846] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.847] GetLastError () returned 0x2 [0040.847] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.847] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.847] RegCloseKey (hKey=0x16c) returned 0x0 [0040.847] Sleep (dwMilliseconds=0xa) [0040.862] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.862] GetLastError () returned 0x2 [0040.862] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.863] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.863] RegCloseKey (hKey=0x16c) returned 0x0 [0040.863] Sleep (dwMilliseconds=0xa) [0040.878] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.878] GetLastError () returned 0x2 [0040.878] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.878] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.878] RegCloseKey (hKey=0x16c) returned 0x0 [0040.878] Sleep (dwMilliseconds=0xa) [0040.893] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.893] GetLastError () returned 0x2 [0040.894] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.894] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.894] RegCloseKey (hKey=0x16c) returned 0x0 [0040.894] Sleep (dwMilliseconds=0xa) [0040.909] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.909] GetLastError () returned 0x2 [0040.909] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.909] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.909] RegCloseKey (hKey=0x16c) returned 0x0 [0040.909] Sleep (dwMilliseconds=0xa) [0040.925] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.925] GetLastError () returned 0x2 [0040.925] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.925] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.925] RegCloseKey (hKey=0x16c) returned 0x0 [0040.925] Sleep (dwMilliseconds=0xa) [0040.940] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.953] GetLastError () returned 0x2 [0040.953] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.953] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.954] RegCloseKey (hKey=0x16c) returned 0x0 [0040.954] Sleep (dwMilliseconds=0xa) [0040.956] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.956] GetLastError () returned 0x2 [0040.956] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.956] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.956] RegCloseKey (hKey=0x16c) returned 0x0 [0040.956] Sleep (dwMilliseconds=0xa) [0040.971] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.971] GetLastError () returned 0x2 [0040.971] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.972] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.972] RegCloseKey (hKey=0x16c) returned 0x0 [0040.972] Sleep (dwMilliseconds=0xa) [0040.992] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0040.992] GetLastError () returned 0x2 [0040.992] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0040.992] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0040.992] RegCloseKey (hKey=0x16c) returned 0x0 [0040.993] Sleep (dwMilliseconds=0xa) [0041.002] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.003] GetLastError () returned 0x2 [0041.003] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.003] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.003] RegCloseKey (hKey=0x16c) returned 0x0 [0041.003] Sleep (dwMilliseconds=0xa) [0041.018] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.018] GetLastError () returned 0x2 [0041.018] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.018] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.018] RegCloseKey (hKey=0x16c) returned 0x0 [0041.018] Sleep (dwMilliseconds=0xa) [0041.034] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.034] GetLastError () returned 0x2 [0041.034] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.034] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.034] RegCloseKey (hKey=0x16c) returned 0x0 [0041.034] Sleep (dwMilliseconds=0xa) [0041.049] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.049] GetLastError () returned 0x2 [0041.050] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.050] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.050] RegCloseKey (hKey=0x16c) returned 0x0 [0041.050] Sleep (dwMilliseconds=0xa) [0041.067] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.068] GetLastError () returned 0x2 [0041.068] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.068] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.068] RegCloseKey (hKey=0x16c) returned 0x0 [0041.068] Sleep (dwMilliseconds=0xa) [0041.080] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.081] GetLastError () returned 0x2 [0041.081] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.081] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.081] RegCloseKey (hKey=0x16c) returned 0x0 [0041.081] Sleep (dwMilliseconds=0xa) [0041.096] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.096] GetLastError () returned 0x2 [0041.096] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.096] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.096] RegCloseKey (hKey=0x16c) returned 0x0 [0041.096] Sleep (dwMilliseconds=0xa) [0041.112] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.112] GetLastError () returned 0x2 [0041.112] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.112] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.112] RegCloseKey (hKey=0x16c) returned 0x0 [0041.112] Sleep (dwMilliseconds=0xa) [0041.127] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.127] GetLastError () returned 0x2 [0041.127] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.128] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.128] RegCloseKey (hKey=0x16c) returned 0x0 [0041.128] Sleep (dwMilliseconds=0xa) [0041.143] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.143] GetLastError () returned 0x2 [0041.143] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.143] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.143] RegCloseKey (hKey=0x16c) returned 0x0 [0041.144] Sleep (dwMilliseconds=0xa) [0041.163] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.163] GetLastError () returned 0x2 [0041.163] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.163] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.163] RegCloseKey (hKey=0x16c) returned 0x0 [0041.163] Sleep (dwMilliseconds=0xa) [0041.174] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.174] GetLastError () returned 0x2 [0041.174] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.174] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.175] RegCloseKey (hKey=0x16c) returned 0x0 [0041.175] Sleep (dwMilliseconds=0xa) [0041.190] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.190] GetLastError () returned 0x2 [0041.190] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.190] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.190] RegCloseKey (hKey=0x16c) returned 0x0 [0041.190] Sleep (dwMilliseconds=0xa) [0041.205] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.205] GetLastError () returned 0x2 [0041.206] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.206] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.206] RegCloseKey (hKey=0x16c) returned 0x0 [0041.206] Sleep (dwMilliseconds=0xa) [0041.221] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.221] GetLastError () returned 0x2 [0041.221] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.221] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.221] RegCloseKey (hKey=0x16c) returned 0x0 [0041.221] Sleep (dwMilliseconds=0xa) [0041.237] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.237] GetLastError () returned 0x2 [0041.237] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.237] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.237] RegCloseKey (hKey=0x16c) returned 0x0 [0041.237] Sleep (dwMilliseconds=0xa) [0041.252] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.252] GetLastError () returned 0x2 [0041.252] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.253] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.253] RegCloseKey (hKey=0x16c) returned 0x0 [0041.253] Sleep (dwMilliseconds=0xa) [0041.268] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.268] GetLastError () returned 0x2 [0041.268] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.268] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.268] RegCloseKey (hKey=0x16c) returned 0x0 [0041.268] Sleep (dwMilliseconds=0xa) [0041.283] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.283] GetLastError () returned 0x2 [0041.283] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.284] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.284] RegCloseKey (hKey=0x16c) returned 0x0 [0041.284] Sleep (dwMilliseconds=0xa) [0041.299] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.299] GetLastError () returned 0x2 [0041.299] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.299] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.299] RegCloseKey (hKey=0x16c) returned 0x0 [0041.299] Sleep (dwMilliseconds=0xa) [0041.314] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.315] GetLastError () returned 0x2 [0041.315] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.315] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.315] RegCloseKey (hKey=0x16c) returned 0x0 [0041.315] Sleep (dwMilliseconds=0xa) [0041.330] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.330] GetLastError () returned 0x2 [0041.330] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.330] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.330] RegCloseKey (hKey=0x16c) returned 0x0 [0041.331] Sleep (dwMilliseconds=0xa) [0041.346] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.346] GetLastError () returned 0x2 [0041.346] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.346] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.346] RegCloseKey (hKey=0x16c) returned 0x0 [0041.346] Sleep (dwMilliseconds=0xa) [0041.361] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.362] GetLastError () returned 0x2 [0041.362] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.362] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.362] RegCloseKey (hKey=0x16c) returned 0x0 [0041.362] Sleep (dwMilliseconds=0xa) [0041.377] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.377] GetLastError () returned 0x2 [0041.377] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.377] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.377] RegCloseKey (hKey=0x16c) returned 0x0 [0041.377] Sleep (dwMilliseconds=0xa) [0041.393] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.393] GetLastError () returned 0x2 [0041.393] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.393] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.393] RegCloseKey (hKey=0x16c) returned 0x0 [0041.393] Sleep (dwMilliseconds=0xa) [0041.408] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.408] GetLastError () returned 0x2 [0041.408] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.408] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.408] RegCloseKey (hKey=0x16c) returned 0x0 [0041.408] Sleep (dwMilliseconds=0xa) [0041.424] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.424] GetLastError () returned 0x2 [0041.424] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.424] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.424] RegCloseKey (hKey=0x16c) returned 0x0 [0041.424] Sleep (dwMilliseconds=0xa) [0041.439] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.439] GetLastError () returned 0x2 [0041.439] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.440] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.440] RegCloseKey (hKey=0x16c) returned 0x0 [0041.440] Sleep (dwMilliseconds=0xa) [0041.455] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.455] GetLastError () returned 0x2 [0041.455] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.455] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.455] RegCloseKey (hKey=0x16c) returned 0x0 [0041.455] Sleep (dwMilliseconds=0xa) [0041.471] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.471] GetLastError () returned 0x2 [0041.471] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.471] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.471] RegCloseKey (hKey=0x16c) returned 0x0 [0041.471] Sleep (dwMilliseconds=0xa) [0041.486] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.486] GetLastError () returned 0x2 [0041.486] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.486] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.487] RegCloseKey (hKey=0x16c) returned 0x0 [0041.487] Sleep (dwMilliseconds=0xa) [0041.502] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.502] GetLastError () returned 0x2 [0041.502] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.502] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.502] RegCloseKey (hKey=0x16c) returned 0x0 [0041.502] Sleep (dwMilliseconds=0xa) [0041.517] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.517] GetLastError () returned 0x2 [0041.517] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.518] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.518] RegCloseKey (hKey=0x16c) returned 0x0 [0041.518] Sleep (dwMilliseconds=0xa) [0041.533] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.533] GetLastError () returned 0x2 [0041.533] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.533] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.533] RegCloseKey (hKey=0x16c) returned 0x0 [0041.533] Sleep (dwMilliseconds=0xa) [0041.549] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.549] GetLastError () returned 0x2 [0041.549] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.549] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.549] RegCloseKey (hKey=0x16c) returned 0x0 [0041.549] Sleep (dwMilliseconds=0xa) [0041.564] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.564] GetLastError () returned 0x2 [0041.564] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.565] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.565] RegCloseKey (hKey=0x16c) returned 0x0 [0041.565] Sleep (dwMilliseconds=0xa) [0041.581] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.581] GetLastError () returned 0x2 [0041.581] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.581] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.581] RegCloseKey (hKey=0x16c) returned 0x0 [0041.582] Sleep (dwMilliseconds=0xa) [0041.595] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.595] GetLastError () returned 0x2 [0041.595] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.596] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.596] RegCloseKey (hKey=0x16c) returned 0x0 [0041.596] Sleep (dwMilliseconds=0xa) [0041.611] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.611] GetLastError () returned 0x2 [0041.611] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.611] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.611] RegCloseKey (hKey=0x16c) returned 0x0 [0041.611] Sleep (dwMilliseconds=0xa) [0041.626] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.627] GetLastError () returned 0x2 [0041.627] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.627] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.627] RegCloseKey (hKey=0x16c) returned 0x0 [0041.627] Sleep (dwMilliseconds=0xa) [0041.642] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.642] GetLastError () returned 0x2 [0041.642] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.642] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.642] RegCloseKey (hKey=0x16c) returned 0x0 [0041.643] Sleep (dwMilliseconds=0xa) [0041.658] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.658] GetLastError () returned 0x2 [0041.658] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.658] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.658] RegCloseKey (hKey=0x16c) returned 0x0 [0041.658] Sleep (dwMilliseconds=0xa) [0041.673] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.673] GetLastError () returned 0x2 [0041.674] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.674] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.674] RegCloseKey (hKey=0x16c) returned 0x0 [0041.674] Sleep (dwMilliseconds=0xa) [0041.689] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.689] GetLastError () returned 0x2 [0041.689] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.689] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.689] RegCloseKey (hKey=0x16c) returned 0x0 [0041.689] Sleep (dwMilliseconds=0xa) [0041.704] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.705] GetLastError () returned 0x2 [0041.705] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.705] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.705] RegCloseKey (hKey=0x16c) returned 0x0 [0041.705] Sleep (dwMilliseconds=0xa) [0041.720] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.720] GetLastError () returned 0x2 [0041.720] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.720] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.720] RegCloseKey (hKey=0x16c) returned 0x0 [0041.720] Sleep (dwMilliseconds=0xa) [0041.745] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.746] GetLastError () returned 0x2 [0041.746] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.746] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.746] RegCloseKey (hKey=0x16c) returned 0x0 [0041.746] Sleep (dwMilliseconds=0xa) [0041.751] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.751] GetLastError () returned 0x2 [0041.751] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.752] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.752] RegCloseKey (hKey=0x16c) returned 0x0 [0041.752] Sleep (dwMilliseconds=0xa) [0041.768] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.768] GetLastError () returned 0x2 [0041.768] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.768] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.768] RegCloseKey (hKey=0x16c) returned 0x0 [0041.768] Sleep (dwMilliseconds=0xa) [0041.783] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.783] GetLastError () returned 0x2 [0041.783] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.783] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.783] RegCloseKey (hKey=0x16c) returned 0x0 [0041.783] Sleep (dwMilliseconds=0xa) [0041.798] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.798] GetLastError () returned 0x2 [0041.799] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.799] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.799] RegCloseKey (hKey=0x16c) returned 0x0 [0041.799] Sleep (dwMilliseconds=0xa) [0041.814] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.814] GetLastError () returned 0x2 [0041.814] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.814] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.814] RegCloseKey (hKey=0x16c) returned 0x0 [0041.814] Sleep (dwMilliseconds=0xa) [0041.829] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.829] GetLastError () returned 0x2 [0041.829] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.830] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.830] RegCloseKey (hKey=0x16c) returned 0x0 [0041.830] Sleep (dwMilliseconds=0xa) [0041.845] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.845] GetLastError () returned 0x2 [0041.845] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.845] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.845] RegCloseKey (hKey=0x16c) returned 0x0 [0041.845] Sleep (dwMilliseconds=0xa) [0041.861] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.861] GetLastError () returned 0x2 [0041.861] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.861] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.861] RegCloseKey (hKey=0x16c) returned 0x0 [0041.861] Sleep (dwMilliseconds=0xa) [0041.876] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.876] GetLastError () returned 0x2 [0041.876] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.876] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.876] RegCloseKey (hKey=0x16c) returned 0x0 [0041.876] Sleep (dwMilliseconds=0xa) [0041.892] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.892] GetLastError () returned 0x2 [0041.892] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.892] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.892] RegCloseKey (hKey=0x16c) returned 0x0 [0041.892] Sleep (dwMilliseconds=0xa) [0041.907] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.907] GetLastError () returned 0x2 [0041.908] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.908] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.908] RegCloseKey (hKey=0x16c) returned 0x0 [0041.908] Sleep (dwMilliseconds=0xa) [0041.923] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.923] GetLastError () returned 0x2 [0041.923] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.923] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.923] RegCloseKey (hKey=0x16c) returned 0x0 [0041.923] Sleep (dwMilliseconds=0xa) [0041.938] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.939] GetLastError () returned 0x2 [0041.939] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.939] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.939] RegCloseKey (hKey=0x16c) returned 0x0 [0041.939] Sleep (dwMilliseconds=0xa) [0041.954] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.954] GetLastError () returned 0x2 [0041.954] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.954] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.954] RegCloseKey (hKey=0x16c) returned 0x0 [0041.955] Sleep (dwMilliseconds=0xa) [0041.970] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.970] GetLastError () returned 0x2 [0041.970] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.970] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.970] RegCloseKey (hKey=0x16c) returned 0x0 [0041.970] Sleep (dwMilliseconds=0xa) [0041.985] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0041.986] GetLastError () returned 0x2 [0041.986] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0041.986] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0041.986] RegCloseKey (hKey=0x16c) returned 0x0 [0041.986] Sleep (dwMilliseconds=0xa) [0042.001] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.001] GetLastError () returned 0x2 [0042.001] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.001] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.001] RegCloseKey (hKey=0x16c) returned 0x0 [0042.001] Sleep (dwMilliseconds=0xa) [0042.017] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.017] GetLastError () returned 0x2 [0042.017] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.017] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.017] RegCloseKey (hKey=0x16c) returned 0x0 [0042.017] Sleep (dwMilliseconds=0xa) [0042.032] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.032] GetLastError () returned 0x2 [0042.032] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.032] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.032] RegCloseKey (hKey=0x16c) returned 0x0 [0042.032] Sleep (dwMilliseconds=0xa) [0042.048] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.048] GetLastError () returned 0x2 [0042.048] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.048] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.048] RegCloseKey (hKey=0x16c) returned 0x0 [0042.048] Sleep (dwMilliseconds=0xa) [0042.063] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.064] GetLastError () returned 0x2 [0042.064] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.064] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.064] RegCloseKey (hKey=0x16c) returned 0x0 [0042.064] Sleep (dwMilliseconds=0xa) [0042.079] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.079] GetLastError () returned 0x2 [0042.079] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.079] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.079] RegCloseKey (hKey=0x16c) returned 0x0 [0042.079] Sleep (dwMilliseconds=0xa) [0042.094] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.095] GetLastError () returned 0x2 [0042.095] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.095] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.095] RegCloseKey (hKey=0x16c) returned 0x0 [0042.095] Sleep (dwMilliseconds=0xa) [0042.110] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.110] GetLastError () returned 0x2 [0042.110] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.111] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.111] RegCloseKey (hKey=0x16c) returned 0x0 [0042.111] Sleep (dwMilliseconds=0xa) [0042.126] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.126] GetLastError () returned 0x2 [0042.126] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.126] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.126] RegCloseKey (hKey=0x16c) returned 0x0 [0042.126] Sleep (dwMilliseconds=0xa) [0042.141] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.141] GetLastError () returned 0x2 [0042.142] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.142] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.142] RegCloseKey (hKey=0x16c) returned 0x0 [0042.142] Sleep (dwMilliseconds=0xa) [0042.161] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.161] GetLastError () returned 0x2 [0042.161] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.161] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.161] RegCloseKey (hKey=0x16c) returned 0x0 [0042.162] Sleep (dwMilliseconds=0xa) [0042.174] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.174] GetLastError () returned 0x2 [0042.174] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.174] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.174] RegCloseKey (hKey=0x16c) returned 0x0 [0042.174] Sleep (dwMilliseconds=0xa) [0042.188] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.188] GetLastError () returned 0x2 [0042.188] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.188] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.188] RegCloseKey (hKey=0x16c) returned 0x0 [0042.188] Sleep (dwMilliseconds=0xa) [0042.204] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.204] GetLastError () returned 0x2 [0042.204] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.204] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.204] RegCloseKey (hKey=0x16c) returned 0x0 [0042.204] Sleep (dwMilliseconds=0xa) [0042.219] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.219] GetLastError () returned 0x2 [0042.219] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.219] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.220] RegCloseKey (hKey=0x16c) returned 0x0 [0042.220] Sleep (dwMilliseconds=0xa) [0042.235] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.235] GetLastError () returned 0x2 [0042.235] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.235] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.235] RegCloseKey (hKey=0x16c) returned 0x0 [0042.235] Sleep (dwMilliseconds=0xa) [0042.250] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.251] GetLastError () returned 0x2 [0042.251] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.251] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.251] RegCloseKey (hKey=0x16c) returned 0x0 [0042.251] Sleep (dwMilliseconds=0xa) [0042.266] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.266] GetLastError () returned 0x2 [0042.266] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.266] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.266] RegCloseKey (hKey=0x16c) returned 0x0 [0042.266] Sleep (dwMilliseconds=0xa) [0042.282] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.282] GetLastError () returned 0x2 [0042.282] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.282] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.282] RegCloseKey (hKey=0x16c) returned 0x0 [0042.282] Sleep (dwMilliseconds=0xa) [0042.297] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.297] GetLastError () returned 0x2 [0042.298] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.298] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.298] RegCloseKey (hKey=0x16c) returned 0x0 [0042.298] Sleep (dwMilliseconds=0xa) [0042.313] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.313] GetLastError () returned 0x2 [0042.313] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.313] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.313] RegCloseKey (hKey=0x16c) returned 0x0 [0042.313] Sleep (dwMilliseconds=0xa) [0042.330] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.330] GetLastError () returned 0x2 [0042.330] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.330] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.330] RegCloseKey (hKey=0x16c) returned 0x0 [0042.330] Sleep (dwMilliseconds=0xa) [0042.344] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.344] GetLastError () returned 0x2 [0042.344] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.345] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.345] RegCloseKey (hKey=0x16c) returned 0x0 [0042.345] Sleep (dwMilliseconds=0xa) [0042.360] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.360] GetLastError () returned 0x2 [0042.360] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.360] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.360] RegCloseKey (hKey=0x16c) returned 0x0 [0042.360] Sleep (dwMilliseconds=0xa) [0042.375] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.375] GetLastError () returned 0x2 [0042.375] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.376] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.376] RegCloseKey (hKey=0x16c) returned 0x0 [0042.376] Sleep (dwMilliseconds=0xa) [0042.391] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.391] GetLastError () returned 0x2 [0042.391] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.391] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.391] RegCloseKey (hKey=0x16c) returned 0x0 [0042.391] Sleep (dwMilliseconds=0xa) [0042.406] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.407] GetLastError () returned 0x2 [0042.407] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.407] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.407] RegCloseKey (hKey=0x16c) returned 0x0 [0042.407] Sleep (dwMilliseconds=0xa) [0042.422] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.422] GetLastError () returned 0x2 [0042.422] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.422] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.423] RegCloseKey (hKey=0x16c) returned 0x0 [0042.423] Sleep (dwMilliseconds=0xa) [0042.439] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.439] GetLastError () returned 0x2 [0042.439] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.439] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.439] RegCloseKey (hKey=0x16c) returned 0x0 [0042.439] Sleep (dwMilliseconds=0xa) [0042.453] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.454] GetLastError () returned 0x2 [0042.454] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.454] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.454] RegCloseKey (hKey=0x16c) returned 0x0 [0042.454] Sleep (dwMilliseconds=0xa) [0042.469] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.469] GetLastError () returned 0x2 [0042.469] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.469] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.469] RegCloseKey (hKey=0x16c) returned 0x0 [0042.469] Sleep (dwMilliseconds=0xa) [0042.485] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.485] GetLastError () returned 0x2 [0042.485] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.485] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.485] RegCloseKey (hKey=0x16c) returned 0x0 [0042.485] Sleep (dwMilliseconds=0xa) [0042.500] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.500] GetLastError () returned 0x2 [0042.500] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.500] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.500] RegCloseKey (hKey=0x16c) returned 0x0 [0042.500] Sleep (dwMilliseconds=0xa) [0042.516] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.516] GetLastError () returned 0x2 [0042.516] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.516] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.516] RegCloseKey (hKey=0x16c) returned 0x0 [0042.516] Sleep (dwMilliseconds=0xa) [0042.531] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.531] GetLastError () returned 0x2 [0042.531] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.532] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.532] RegCloseKey (hKey=0x16c) returned 0x0 [0042.532] Sleep (dwMilliseconds=0xa) [0042.547] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.547] GetLastError () returned 0x2 [0042.547] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.547] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.547] RegCloseKey (hKey=0x16c) returned 0x0 [0042.547] Sleep (dwMilliseconds=0xa) [0042.563] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.563] GetLastError () returned 0x2 [0042.563] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.563] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.563] RegCloseKey (hKey=0x16c) returned 0x0 [0042.563] Sleep (dwMilliseconds=0xa) [0042.578] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.578] GetLastError () returned 0x2 [0042.578] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.578] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.578] RegCloseKey (hKey=0x16c) returned 0x0 [0042.578] Sleep (dwMilliseconds=0xa) [0042.594] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.594] GetLastError () returned 0x2 [0042.594] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.594] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.594] RegCloseKey (hKey=0x16c) returned 0x0 [0042.594] Sleep (dwMilliseconds=0xa) [0042.610] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.611] GetLastError () returned 0x2 [0042.611] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.611] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.611] RegCloseKey (hKey=0x16c) returned 0x0 [0042.611] Sleep (dwMilliseconds=0xa) [0042.625] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.625] GetLastError () returned 0x2 [0042.625] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.625] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.625] RegCloseKey (hKey=0x16c) returned 0x0 [0042.625] Sleep (dwMilliseconds=0xa) [0042.640] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.641] GetLastError () returned 0x2 [0042.641] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.641] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.641] RegCloseKey (hKey=0x16c) returned 0x0 [0042.641] Sleep (dwMilliseconds=0xa) [0042.657] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.657] GetLastError () returned 0x2 [0042.657] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.657] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.657] RegCloseKey (hKey=0x16c) returned 0x0 [0042.657] Sleep (dwMilliseconds=0xa) [0042.672] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.672] GetLastError () returned 0x2 [0042.672] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.672] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.672] RegCloseKey (hKey=0x16c) returned 0x0 [0042.672] Sleep (dwMilliseconds=0xa) [0042.687] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.687] GetLastError () returned 0x2 [0042.687] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.687] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.688] RegCloseKey (hKey=0x16c) returned 0x0 [0042.688] Sleep (dwMilliseconds=0xa) [0042.703] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.703] GetLastError () returned 0x2 [0042.703] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.703] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.703] RegCloseKey (hKey=0x16c) returned 0x0 [0042.703] Sleep (dwMilliseconds=0xa) [0042.718] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.719] GetLastError () returned 0x2 [0042.719] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.719] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.719] RegCloseKey (hKey=0x16c) returned 0x0 [0042.719] Sleep (dwMilliseconds=0xa) [0042.735] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.735] GetLastError () returned 0x2 [0042.735] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.735] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.735] RegCloseKey (hKey=0x16c) returned 0x0 [0042.735] Sleep (dwMilliseconds=0xa) [0042.750] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.750] GetLastError () returned 0x2 [0042.750] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.750] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.750] RegCloseKey (hKey=0x16c) returned 0x0 [0042.750] Sleep (dwMilliseconds=0xa) [0042.765] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.765] GetLastError () returned 0x2 [0042.765] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.766] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.766] RegCloseKey (hKey=0x16c) returned 0x0 [0042.766] Sleep (dwMilliseconds=0xa) [0042.781] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.781] GetLastError () returned 0x2 [0042.781] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.781] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.781] RegCloseKey (hKey=0x16c) returned 0x0 [0042.781] Sleep (dwMilliseconds=0xa) [0042.804] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.804] GetLastError () returned 0x2 [0042.804] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.804] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.804] RegCloseKey (hKey=0x16c) returned 0x0 [0042.804] Sleep (dwMilliseconds=0xa) [0042.812] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.812] GetLastError () returned 0x2 [0042.812] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.812] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.812] RegCloseKey (hKey=0x16c) returned 0x0 [0042.812] Sleep (dwMilliseconds=0xa) [0042.828] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.828] GetLastError () returned 0x2 [0042.828] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.828] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.828] RegCloseKey (hKey=0x16c) returned 0x0 [0042.828] Sleep (dwMilliseconds=0xa) [0042.843] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.843] GetLastError () returned 0x2 [0042.843] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.844] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.844] RegCloseKey (hKey=0x16c) returned 0x0 [0042.844] Sleep (dwMilliseconds=0xa) [0042.859] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.859] GetLastError () returned 0x2 [0042.859] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.859] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.859] RegCloseKey (hKey=0x16c) returned 0x0 [0042.859] Sleep (dwMilliseconds=0xa) [0042.874] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.875] GetLastError () returned 0x2 [0042.875] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.875] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.875] RegCloseKey (hKey=0x16c) returned 0x0 [0042.875] Sleep (dwMilliseconds=0xa) [0042.890] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.890] GetLastError () returned 0x2 [0042.890] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.891] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.891] RegCloseKey (hKey=0x16c) returned 0x0 [0042.891] Sleep (dwMilliseconds=0xa) [0042.906] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.906] GetLastError () returned 0x2 [0042.906] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.906] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.906] RegCloseKey (hKey=0x16c) returned 0x0 [0042.906] Sleep (dwMilliseconds=0xa) [0042.921] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.922] GetLastError () returned 0x2 [0042.922] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.922] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.922] RegCloseKey (hKey=0x16c) returned 0x0 [0042.922] Sleep (dwMilliseconds=0xa) [0042.937] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.937] GetLastError () returned 0x2 [0042.937] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.937] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.937] RegCloseKey (hKey=0x16c) returned 0x0 [0042.937] Sleep (dwMilliseconds=0xa) [0042.952] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.953] GetLastError () returned 0x2 [0042.953] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.953] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.953] RegCloseKey (hKey=0x16c) returned 0x0 [0042.953] Sleep (dwMilliseconds=0xa) [0042.968] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.968] GetLastError () returned 0x2 [0042.968] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.968] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.968] RegCloseKey (hKey=0x16c) returned 0x0 [0042.968] Sleep (dwMilliseconds=0xa) [0042.984] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0042.984] GetLastError () returned 0x2 [0042.984] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0042.984] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0042.984] RegCloseKey (hKey=0x16c) returned 0x0 [0042.984] Sleep (dwMilliseconds=0xa) [0042.999] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.000] GetLastError () returned 0x2 [0043.000] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.000] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.000] RegCloseKey (hKey=0x16c) returned 0x0 [0043.000] Sleep (dwMilliseconds=0xa) [0043.015] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.015] GetLastError () returned 0x2 [0043.015] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.015] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.015] RegCloseKey (hKey=0x16c) returned 0x0 [0043.015] Sleep (dwMilliseconds=0xa) [0043.030] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.031] GetLastError () returned 0x2 [0043.031] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.031] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.031] RegCloseKey (hKey=0x16c) returned 0x0 [0043.031] Sleep (dwMilliseconds=0xa) [0043.049] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.050] GetLastError () returned 0x2 [0043.050] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.050] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.050] RegCloseKey (hKey=0x16c) returned 0x0 [0043.050] Sleep (dwMilliseconds=0xa) [0043.062] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.062] GetLastError () returned 0x2 [0043.062] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.062] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.062] RegCloseKey (hKey=0x16c) returned 0x0 [0043.062] Sleep (dwMilliseconds=0xa) [0043.077] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.077] GetLastError () returned 0x2 [0043.077] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.078] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.078] RegCloseKey (hKey=0x16c) returned 0x0 [0043.078] Sleep (dwMilliseconds=0xa) [0043.093] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.093] GetLastError () returned 0x2 [0043.093] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.093] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.093] RegCloseKey (hKey=0x16c) returned 0x0 [0043.093] Sleep (dwMilliseconds=0xa) [0043.110] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.110] GetLastError () returned 0x2 [0043.110] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.111] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.111] RegCloseKey (hKey=0x16c) returned 0x0 [0043.111] Sleep (dwMilliseconds=0xa) [0043.124] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.124] GetLastError () returned 0x2 [0043.124] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.124] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.124] RegCloseKey (hKey=0x16c) returned 0x0 [0043.124] Sleep (dwMilliseconds=0xa) [0043.140] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.140] GetLastError () returned 0x2 [0043.140] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.140] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.140] RegCloseKey (hKey=0x16c) returned 0x0 [0043.140] Sleep (dwMilliseconds=0xa) [0043.155] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.155] GetLastError () returned 0x2 [0043.155] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.156] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.156] RegCloseKey (hKey=0x16c) returned 0x0 [0043.156] Sleep (dwMilliseconds=0xa) [0043.176] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.176] GetLastError () returned 0x2 [0043.176] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.176] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.176] RegCloseKey (hKey=0x16c) returned 0x0 [0043.176] Sleep (dwMilliseconds=0xa) [0043.186] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.187] GetLastError () returned 0x2 [0043.187] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.187] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.187] RegCloseKey (hKey=0x16c) returned 0x0 [0043.187] Sleep (dwMilliseconds=0xa) [0043.202] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.202] GetLastError () returned 0x2 [0043.202] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.202] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.202] RegCloseKey (hKey=0x16c) returned 0x0 [0043.202] Sleep (dwMilliseconds=0xa) [0043.218] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.218] GetLastError () returned 0x2 [0043.218] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.218] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.218] RegCloseKey (hKey=0x16c) returned 0x0 [0043.218] Sleep (dwMilliseconds=0xa) [0043.233] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.233] GetLastError () returned 0x2 [0043.234] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.234] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.234] RegCloseKey (hKey=0x16c) returned 0x0 [0043.234] Sleep (dwMilliseconds=0xa) [0043.249] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.249] GetLastError () returned 0x2 [0043.249] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.249] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.249] RegCloseKey (hKey=0x16c) returned 0x0 [0043.249] Sleep (dwMilliseconds=0xa) [0043.265] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.265] GetLastError () returned 0x2 [0043.265] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.265] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.265] RegCloseKey (hKey=0x16c) returned 0x0 [0043.265] Sleep (dwMilliseconds=0xa) [0043.280] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.280] GetLastError () returned 0x2 [0043.280] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.280] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.280] RegCloseKey (hKey=0x16c) returned 0x0 [0043.280] Sleep (dwMilliseconds=0xa) [0043.296] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.296] GetLastError () returned 0x2 [0043.296] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.296] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.296] RegCloseKey (hKey=0x16c) returned 0x0 [0043.296] Sleep (dwMilliseconds=0xa) [0043.311] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.311] GetLastError () returned 0x2 [0043.311] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.312] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.312] RegCloseKey (hKey=0x16c) returned 0x0 [0043.312] Sleep (dwMilliseconds=0xa) [0043.327] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.327] GetLastError () returned 0x2 [0043.327] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.327] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.327] RegCloseKey (hKey=0x16c) returned 0x0 [0043.327] Sleep (dwMilliseconds=0xa) [0043.343] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.343] GetLastError () returned 0x2 [0043.343] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.343] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.343] RegCloseKey (hKey=0x16c) returned 0x0 [0043.343] Sleep (dwMilliseconds=0xa) [0043.358] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.358] GetLastError () returned 0x2 [0043.358] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.359] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.359] RegCloseKey (hKey=0x16c) returned 0x0 [0043.359] Sleep (dwMilliseconds=0xa) [0043.374] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.374] GetLastError () returned 0x2 [0043.374] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.374] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.374] RegCloseKey (hKey=0x16c) returned 0x0 [0043.374] Sleep (dwMilliseconds=0xa) [0043.389] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.389] GetLastError () returned 0x2 [0043.390] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.390] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.390] RegCloseKey (hKey=0x16c) returned 0x0 [0043.390] Sleep (dwMilliseconds=0xa) [0043.405] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.405] GetLastError () returned 0x2 [0043.405] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.405] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.405] RegCloseKey (hKey=0x16c) returned 0x0 [0043.405] Sleep (dwMilliseconds=0xa) [0043.421] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.421] GetLastError () returned 0x2 [0043.421] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.421] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.421] RegCloseKey (hKey=0x16c) returned 0x0 [0043.421] Sleep (dwMilliseconds=0xa) [0043.438] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.438] GetLastError () returned 0x2 [0043.438] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.438] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.438] RegCloseKey (hKey=0x16c) returned 0x0 [0043.439] Sleep (dwMilliseconds=0xa) [0043.452] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.452] GetLastError () returned 0x2 [0043.452] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.452] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.452] RegCloseKey (hKey=0x16c) returned 0x0 [0043.452] Sleep (dwMilliseconds=0xa) [0043.467] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.467] GetLastError () returned 0x2 [0043.467] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.468] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.468] RegCloseKey (hKey=0x16c) returned 0x0 [0043.468] Sleep (dwMilliseconds=0xa) [0043.483] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.483] GetLastError () returned 0x2 [0043.483] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.483] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.483] RegCloseKey (hKey=0x16c) returned 0x0 [0043.483] Sleep (dwMilliseconds=0xa) [0043.498] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.499] GetLastError () returned 0x2 [0043.499] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.499] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.499] RegCloseKey (hKey=0x16c) returned 0x0 [0043.499] Sleep (dwMilliseconds=0xa) [0043.514] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.514] GetLastError () returned 0x2 [0043.514] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.514] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.514] RegCloseKey (hKey=0x16c) returned 0x0 [0043.514] Sleep (dwMilliseconds=0xa) [0043.530] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.530] GetLastError () returned 0x2 [0043.530] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.530] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.530] RegCloseKey (hKey=0x16c) returned 0x0 [0043.530] Sleep (dwMilliseconds=0xa) [0043.546] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.546] GetLastError () returned 0x2 [0043.546] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.546] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.546] RegCloseKey (hKey=0x16c) returned 0x0 [0043.546] Sleep (dwMilliseconds=0xa) [0043.561] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.561] GetLastError () returned 0x2 [0043.561] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.561] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.561] RegCloseKey (hKey=0x16c) returned 0x0 [0043.561] Sleep (dwMilliseconds=0xa) [0043.576] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.577] GetLastError () returned 0x2 [0043.577] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.577] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.577] RegCloseKey (hKey=0x16c) returned 0x0 [0043.577] Sleep (dwMilliseconds=0xa) [0043.592] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.592] GetLastError () returned 0x2 [0043.592] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.592] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.592] RegCloseKey (hKey=0x16c) returned 0x0 [0043.593] Sleep (dwMilliseconds=0xa) [0043.608] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.608] GetLastError () returned 0x2 [0043.608] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.608] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.608] RegCloseKey (hKey=0x16c) returned 0x0 [0043.608] Sleep (dwMilliseconds=0xa) [0043.623] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.623] GetLastError () returned 0x2 [0043.623] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.624] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.624] RegCloseKey (hKey=0x16c) returned 0x0 [0043.624] Sleep (dwMilliseconds=0xa) [0043.639] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.639] GetLastError () returned 0x2 [0043.639] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.639] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.639] RegCloseKey (hKey=0x16c) returned 0x0 [0043.639] Sleep (dwMilliseconds=0xa) [0043.655] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.655] GetLastError () returned 0x2 [0043.655] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.655] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.655] RegCloseKey (hKey=0x16c) returned 0x0 [0043.655] Sleep (dwMilliseconds=0xa) [0043.670] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.670] GetLastError () returned 0x2 [0043.670] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.671] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.671] RegCloseKey (hKey=0x16c) returned 0x0 [0043.671] Sleep (dwMilliseconds=0xa) [0043.686] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.686] GetLastError () returned 0x2 [0043.686] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.686] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.686] RegCloseKey (hKey=0x16c) returned 0x0 [0043.686] Sleep (dwMilliseconds=0xa) [0043.701] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.701] GetLastError () returned 0x2 [0043.702] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.702] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.702] RegCloseKey (hKey=0x16c) returned 0x0 [0043.702] Sleep (dwMilliseconds=0xa) [0043.717] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.717] GetLastError () returned 0x2 [0043.717] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.717] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.717] RegCloseKey (hKey=0x16c) returned 0x0 [0043.717] Sleep (dwMilliseconds=0xa) [0043.733] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.733] GetLastError () returned 0x2 [0043.733] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.733] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.733] RegCloseKey (hKey=0x16c) returned 0x0 [0043.733] Sleep (dwMilliseconds=0xa) [0043.748] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.748] GetLastError () returned 0x2 [0043.748] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.748] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.748] RegCloseKey (hKey=0x16c) returned 0x0 [0043.748] Sleep (dwMilliseconds=0xa) [0043.764] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.764] GetLastError () returned 0x2 [0043.764] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.764] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.764] RegCloseKey (hKey=0x16c) returned 0x0 [0043.764] Sleep (dwMilliseconds=0xa) [0043.779] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.779] GetLastError () returned 0x2 [0043.779] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.780] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.780] RegCloseKey (hKey=0x16c) returned 0x0 [0043.780] Sleep (dwMilliseconds=0xa) [0043.795] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.795] GetLastError () returned 0x2 [0043.795] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.795] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.795] RegCloseKey (hKey=0x16c) returned 0x0 [0043.795] Sleep (dwMilliseconds=0xa) [0043.821] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.822] GetLastError () returned 0x2 [0043.822] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.822] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.822] RegCloseKey (hKey=0x16c) returned 0x0 [0043.822] Sleep (dwMilliseconds=0xa) [0043.828] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.828] GetLastError () returned 0x2 [0043.828] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.829] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.829] RegCloseKey (hKey=0x16c) returned 0x0 [0043.829] Sleep (dwMilliseconds=0xa) [0043.842] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.842] GetLastError () returned 0x2 [0043.842] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.842] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.842] RegCloseKey (hKey=0x16c) returned 0x0 [0043.842] Sleep (dwMilliseconds=0xa) [0043.857] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.857] GetLastError () returned 0x2 [0043.858] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.858] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.858] RegCloseKey (hKey=0x16c) returned 0x0 [0043.858] Sleep (dwMilliseconds=0xa) [0043.873] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.873] GetLastError () returned 0x2 [0043.873] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.873] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.873] RegCloseKey (hKey=0x16c) returned 0x0 [0043.873] Sleep (dwMilliseconds=0xa) [0043.888] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.889] GetLastError () returned 0x2 [0043.889] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.889] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.889] RegCloseKey (hKey=0x16c) returned 0x0 [0043.889] Sleep (dwMilliseconds=0xa) [0043.904] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.904] GetLastError () returned 0x2 [0043.904] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.904] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.904] RegCloseKey (hKey=0x16c) returned 0x0 [0043.904] Sleep (dwMilliseconds=0xa) [0043.920] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.920] GetLastError () returned 0x2 [0043.920] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.920] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.920] RegCloseKey (hKey=0x16c) returned 0x0 [0043.920] Sleep (dwMilliseconds=0xa) [0043.935] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.936] GetLastError () returned 0x2 [0043.936] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.936] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.936] RegCloseKey (hKey=0x16c) returned 0x0 [0043.936] Sleep (dwMilliseconds=0xa) [0043.951] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.951] GetLastError () returned 0x2 [0043.951] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.951] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.951] RegCloseKey (hKey=0x16c) returned 0x0 [0043.951] Sleep (dwMilliseconds=0xa) [0043.966] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.967] GetLastError () returned 0x2 [0043.967] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.967] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.967] RegCloseKey (hKey=0x16c) returned 0x0 [0043.967] Sleep (dwMilliseconds=0xa) [0043.982] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.983] GetLastError () returned 0x2 [0043.983] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.983] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.983] RegCloseKey (hKey=0x16c) returned 0x0 [0043.983] Sleep (dwMilliseconds=0xa) [0043.998] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0043.998] GetLastError () returned 0x2 [0043.998] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0043.998] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0043.998] RegCloseKey (hKey=0x16c) returned 0x0 [0043.998] Sleep (dwMilliseconds=0xa) [0044.013] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.014] GetLastError () returned 0x2 [0044.014] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.014] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.014] RegCloseKey (hKey=0x16c) returned 0x0 [0044.014] Sleep (dwMilliseconds=0xa) [0044.029] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.029] GetLastError () returned 0x2 [0044.029] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.029] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.029] RegCloseKey (hKey=0x16c) returned 0x0 [0044.029] Sleep (dwMilliseconds=0xa) [0044.045] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.045] GetLastError () returned 0x2 [0044.045] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.045] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.045] RegCloseKey (hKey=0x16c) returned 0x0 [0044.045] Sleep (dwMilliseconds=0xa) [0044.060] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.060] GetLastError () returned 0x2 [0044.060] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.060] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.061] RegCloseKey (hKey=0x16c) returned 0x0 [0044.061] Sleep (dwMilliseconds=0xa) [0044.076] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.076] GetLastError () returned 0x2 [0044.076] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.076] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.076] RegCloseKey (hKey=0x16c) returned 0x0 [0044.076] Sleep (dwMilliseconds=0xa) [0044.091] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.092] GetLastError () returned 0x2 [0044.092] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.092] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.092] RegCloseKey (hKey=0x16c) returned 0x0 [0044.092] Sleep (dwMilliseconds=0xa) [0044.107] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.107] GetLastError () returned 0x2 [0044.107] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.107] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.107] RegCloseKey (hKey=0x16c) returned 0x0 [0044.107] Sleep (dwMilliseconds=0xa) [0044.122] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.123] GetLastError () returned 0x2 [0044.123] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.123] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.123] RegCloseKey (hKey=0x16c) returned 0x0 [0044.123] Sleep (dwMilliseconds=0xa) [0044.138] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.138] GetLastError () returned 0x2 [0044.138] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.139] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.139] RegCloseKey (hKey=0x16c) returned 0x0 [0044.139] Sleep (dwMilliseconds=0xa) [0044.154] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.154] GetLastError () returned 0x2 [0044.154] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.154] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.154] RegCloseKey (hKey=0x16c) returned 0x0 [0044.154] Sleep (dwMilliseconds=0xa) [0044.174] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.174] GetLastError () returned 0x2 [0044.174] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.174] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.174] RegCloseKey (hKey=0x16c) returned 0x0 [0044.174] Sleep (dwMilliseconds=0xa) [0044.185] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.185] GetLastError () returned 0x2 [0044.185] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.185] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.185] RegCloseKey (hKey=0x16c) returned 0x0 [0044.185] Sleep (dwMilliseconds=0xa) [0044.201] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.201] GetLastError () returned 0x2 [0044.201] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.201] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.201] RegCloseKey (hKey=0x16c) returned 0x0 [0044.201] Sleep (dwMilliseconds=0xa) [0044.218] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.218] GetLastError () returned 0x2 [0044.219] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.219] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.219] RegCloseKey (hKey=0x16c) returned 0x0 [0044.219] Sleep (dwMilliseconds=0xa) [0044.232] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.232] GetLastError () returned 0x2 [0044.232] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.232] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.232] RegCloseKey (hKey=0x16c) returned 0x0 [0044.232] Sleep (dwMilliseconds=0xa) [0044.247] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.248] GetLastError () returned 0x2 [0044.248] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.248] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.248] RegCloseKey (hKey=0x16c) returned 0x0 [0044.248] Sleep (dwMilliseconds=0xa) [0044.263] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.263] GetLastError () returned 0x2 [0044.263] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.263] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.263] RegCloseKey (hKey=0x16c) returned 0x0 [0044.263] Sleep (dwMilliseconds=0xa) [0044.278] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.279] GetLastError () returned 0x2 [0044.279] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.279] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.279] RegCloseKey (hKey=0x16c) returned 0x0 [0044.279] Sleep (dwMilliseconds=0xa) [0044.294] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.294] GetLastError () returned 0x2 [0044.294] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.295] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.295] RegCloseKey (hKey=0x16c) returned 0x0 [0044.295] Sleep (dwMilliseconds=0xa) [0044.310] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.310] GetLastError () returned 0x2 [0044.310] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.310] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.310] RegCloseKey (hKey=0x16c) returned 0x0 [0044.310] Sleep (dwMilliseconds=0xa) [0044.325] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.325] GetLastError () returned 0x2 [0044.326] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.326] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.326] RegCloseKey (hKey=0x16c) returned 0x0 [0044.326] Sleep (dwMilliseconds=0xa) [0044.341] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.341] GetLastError () returned 0x2 [0044.341] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.341] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.341] RegCloseKey (hKey=0x16c) returned 0x0 [0044.341] Sleep (dwMilliseconds=0xa) [0044.357] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.357] GetLastError () returned 0x2 [0044.357] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.357] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.357] RegCloseKey (hKey=0x16c) returned 0x0 [0044.357] Sleep (dwMilliseconds=0xa) [0044.372] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.372] GetLastError () returned 0x2 [0044.372] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.372] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.372] RegCloseKey (hKey=0x16c) returned 0x0 [0044.373] Sleep (dwMilliseconds=0xa) [0044.388] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.388] GetLastError () returned 0x2 [0044.388] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.388] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.388] RegCloseKey (hKey=0x16c) returned 0x0 [0044.388] Sleep (dwMilliseconds=0xa) [0044.403] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.403] GetLastError () returned 0x2 [0044.403] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.404] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.404] RegCloseKey (hKey=0x16c) returned 0x0 [0044.404] Sleep (dwMilliseconds=0xa) [0044.419] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.419] GetLastError () returned 0x2 [0044.419] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.419] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.420] RegCloseKey (hKey=0x16c) returned 0x0 [0044.420] Sleep (dwMilliseconds=0xa) [0044.434] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.435] GetLastError () returned 0x2 [0044.435] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.435] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.435] RegCloseKey (hKey=0x16c) returned 0x0 [0044.435] Sleep (dwMilliseconds=0xa) [0044.450] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.450] GetLastError () returned 0x2 [0044.450] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.451] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.451] RegCloseKey (hKey=0x16c) returned 0x0 [0044.451] Sleep (dwMilliseconds=0xa) [0044.466] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.466] GetLastError () returned 0x2 [0044.466] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.466] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.466] RegCloseKey (hKey=0x16c) returned 0x0 [0044.466] Sleep (dwMilliseconds=0xa) [0044.481] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.482] GetLastError () returned 0x2 [0044.482] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.482] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.482] RegCloseKey (hKey=0x16c) returned 0x0 [0044.482] Sleep (dwMilliseconds=0xa) [0044.497] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.497] GetLastError () returned 0x2 [0044.497] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.497] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.497] RegCloseKey (hKey=0x16c) returned 0x0 [0044.497] Sleep (dwMilliseconds=0xa) [0044.513] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.513] GetLastError () returned 0x2 [0044.513] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.513] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.513] RegCloseKey (hKey=0x16c) returned 0x0 [0044.513] Sleep (dwMilliseconds=0xa) [0044.528] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.528] GetLastError () returned 0x2 [0044.529] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.529] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.529] RegCloseKey (hKey=0x16c) returned 0x0 [0044.529] Sleep (dwMilliseconds=0xa) [0044.545] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.545] GetLastError () returned 0x2 [0044.545] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.545] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.545] RegCloseKey (hKey=0x16c) returned 0x0 [0044.546] Sleep (dwMilliseconds=0xa) [0044.564] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.564] GetLastError () returned 0x2 [0044.564] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.565] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.565] RegCloseKey (hKey=0x16c) returned 0x0 [0044.565] Sleep (dwMilliseconds=0xa) [0044.575] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.575] GetLastError () returned 0x2 [0044.575] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.575] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.575] RegCloseKey (hKey=0x16c) returned 0x0 [0044.575] Sleep (dwMilliseconds=0xa) [0044.590] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.591] GetLastError () returned 0x2 [0044.591] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.591] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.591] RegCloseKey (hKey=0x16c) returned 0x0 [0044.591] Sleep (dwMilliseconds=0xa) [0044.606] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.606] GetLastError () returned 0x2 [0044.606] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.607] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.607] RegCloseKey (hKey=0x16c) returned 0x0 [0044.607] Sleep (dwMilliseconds=0xa) [0044.622] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.622] GetLastError () returned 0x2 [0044.622] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.622] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.622] RegCloseKey (hKey=0x16c) returned 0x0 [0044.622] Sleep (dwMilliseconds=0xa) [0044.638] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.638] GetLastError () returned 0x2 [0044.638] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.638] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.638] RegCloseKey (hKey=0x16c) returned 0x0 [0044.638] Sleep (dwMilliseconds=0xa) [0044.653] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.653] GetLastError () returned 0x2 [0044.653] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.653] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.653] RegCloseKey (hKey=0x16c) returned 0x0 [0044.653] Sleep (dwMilliseconds=0xa) [0044.669] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.669] GetLastError () returned 0x2 [0044.669] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.669] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.669] RegCloseKey (hKey=0x16c) returned 0x0 [0044.669] Sleep (dwMilliseconds=0xa) [0044.685] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.685] GetLastError () returned 0x2 [0044.685] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.685] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.685] RegCloseKey (hKey=0x16c) returned 0x0 [0044.685] Sleep (dwMilliseconds=0xa) [0044.700] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.700] GetLastError () returned 0x2 [0044.700] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.700] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.700] RegCloseKey (hKey=0x16c) returned 0x0 [0044.701] Sleep (dwMilliseconds=0xa) [0044.715] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.715] GetLastError () returned 0x2 [0044.715] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.716] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.716] RegCloseKey (hKey=0x16c) returned 0x0 [0044.716] Sleep (dwMilliseconds=0xa) [0044.731] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.731] GetLastError () returned 0x2 [0044.731] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.731] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.731] RegCloseKey (hKey=0x16c) returned 0x0 [0044.731] Sleep (dwMilliseconds=0xa) [0044.747] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.747] GetLastError () returned 0x2 [0044.747] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.747] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.747] RegCloseKey (hKey=0x16c) returned 0x0 [0044.747] Sleep (dwMilliseconds=0xa) [0044.762] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.762] GetLastError () returned 0x2 [0044.762] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.762] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.762] RegCloseKey (hKey=0x16c) returned 0x0 [0044.762] Sleep (dwMilliseconds=0xa) [0044.778] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.778] GetLastError () returned 0x2 [0044.778] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.778] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.778] RegCloseKey (hKey=0x16c) returned 0x0 [0044.778] Sleep (dwMilliseconds=0xa) [0044.793] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.794] GetLastError () returned 0x2 [0044.794] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.794] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.794] RegCloseKey (hKey=0x16c) returned 0x0 [0044.794] Sleep (dwMilliseconds=0xa) [0044.809] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.809] GetLastError () returned 0x2 [0044.809] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.809] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.809] RegCloseKey (hKey=0x16c) returned 0x0 [0044.809] Sleep (dwMilliseconds=0xa) [0044.835] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.835] GetLastError () returned 0x2 [0044.835] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.835] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.835] RegCloseKey (hKey=0x16c) returned 0x0 [0044.835] Sleep (dwMilliseconds=0xa) [0044.840] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.840] GetLastError () returned 0x2 [0044.840] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.840] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.840] RegCloseKey (hKey=0x16c) returned 0x0 [0044.840] Sleep (dwMilliseconds=0xa) [0044.856] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.856] GetLastError () returned 0x2 [0044.856] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.856] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.856] RegCloseKey (hKey=0x16c) returned 0x0 [0044.856] Sleep (dwMilliseconds=0xa) [0044.871] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.871] GetLastError () returned 0x2 [0044.871] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.871] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.872] RegCloseKey (hKey=0x16c) returned 0x0 [0044.872] Sleep (dwMilliseconds=0xa) [0044.887] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.887] GetLastError () returned 0x2 [0044.887] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.887] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.887] RegCloseKey (hKey=0x16c) returned 0x0 [0044.887] Sleep (dwMilliseconds=0xa) [0044.902] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.903] GetLastError () returned 0x2 [0044.903] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.903] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.903] RegCloseKey (hKey=0x16c) returned 0x0 [0044.903] Sleep (dwMilliseconds=0xa) [0044.918] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.918] GetLastError () returned 0x2 [0044.918] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.918] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.918] RegCloseKey (hKey=0x16c) returned 0x0 [0044.919] Sleep (dwMilliseconds=0xa) [0044.935] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.935] GetLastError () returned 0x2 [0044.935] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.936] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.936] RegCloseKey (hKey=0x16c) returned 0x0 [0044.936] Sleep (dwMilliseconds=0xa) [0044.949] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.949] GetLastError () returned 0x2 [0044.949] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.950] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.950] RegCloseKey (hKey=0x16c) returned 0x0 [0044.950] Sleep (dwMilliseconds=0xa) [0044.965] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.966] GetLastError () returned 0x2 [0044.966] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.966] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.966] RegCloseKey (hKey=0x16c) returned 0x0 [0044.966] Sleep (dwMilliseconds=0xa) [0044.981] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.981] GetLastError () returned 0x2 [0044.981] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.981] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.981] RegCloseKey (hKey=0x16c) returned 0x0 [0044.981] Sleep (dwMilliseconds=0xa) [0044.996] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0044.996] GetLastError () returned 0x2 [0044.996] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0044.996] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0044.996] RegCloseKey (hKey=0x16c) returned 0x0 [0044.996] Sleep (dwMilliseconds=0xa) [0045.012] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.012] GetLastError () returned 0x2 [0045.012] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.012] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.012] RegCloseKey (hKey=0x16c) returned 0x0 [0045.012] Sleep (dwMilliseconds=0xa) [0045.027] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.027] GetLastError () returned 0x2 [0045.027] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.028] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.028] RegCloseKey (hKey=0x16c) returned 0x0 [0045.028] Sleep (dwMilliseconds=0xa) [0045.043] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.043] GetLastError () returned 0x2 [0045.043] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.043] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.043] RegCloseKey (hKey=0x16c) returned 0x0 [0045.043] Sleep (dwMilliseconds=0xa) [0045.059] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.059] GetLastError () returned 0x2 [0045.059] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.059] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.059] RegCloseKey (hKey=0x16c) returned 0x0 [0045.059] Sleep (dwMilliseconds=0xa) [0045.084] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.084] GetLastError () returned 0x2 [0045.084] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.084] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.084] RegCloseKey (hKey=0x16c) returned 0x0 [0045.084] Sleep (dwMilliseconds=0xa) [0045.090] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.090] GetLastError () returned 0x2 [0045.090] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.090] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.090] RegCloseKey (hKey=0x16c) returned 0x0 [0045.090] Sleep (dwMilliseconds=0xa) [0045.105] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.106] GetLastError () returned 0x2 [0045.106] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.106] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.106] RegCloseKey (hKey=0x16c) returned 0x0 [0045.106] Sleep (dwMilliseconds=0xa) [0045.121] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.121] GetLastError () returned 0x2 [0045.121] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.121] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.121] RegCloseKey (hKey=0x16c) returned 0x0 [0045.121] Sleep (dwMilliseconds=0xa) [0045.137] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.137] GetLastError () returned 0x2 [0045.137] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.137] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.137] RegCloseKey (hKey=0x16c) returned 0x0 [0045.137] Sleep (dwMilliseconds=0xa) [0045.152] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.152] GetLastError () returned 0x2 [0045.152] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.152] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.153] RegCloseKey (hKey=0x16c) returned 0x0 [0045.153] Sleep (dwMilliseconds=0xa) [0045.171] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.172] GetLastError () returned 0x2 [0045.172] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.172] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.172] RegCloseKey (hKey=0x16c) returned 0x0 [0045.172] Sleep (dwMilliseconds=0xa) [0045.183] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.183] GetLastError () returned 0x2 [0045.184] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.184] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.184] RegCloseKey (hKey=0x16c) returned 0x0 [0045.184] Sleep (dwMilliseconds=0xa) [0045.199] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.199] GetLastError () returned 0x2 [0045.199] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.199] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.199] RegCloseKey (hKey=0x16c) returned 0x0 [0045.199] Sleep (dwMilliseconds=0xa) [0045.214] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.215] GetLastError () returned 0x2 [0045.215] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.215] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.215] RegCloseKey (hKey=0x16c) returned 0x0 [0045.215] Sleep (dwMilliseconds=0xa) [0045.230] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.230] GetLastError () returned 0x2 [0045.230] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.231] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.231] RegCloseKey (hKey=0x16c) returned 0x0 [0045.231] Sleep (dwMilliseconds=0xa) [0045.246] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.246] GetLastError () returned 0x2 [0045.246] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.246] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.246] RegCloseKey (hKey=0x16c) returned 0x0 [0045.246] Sleep (dwMilliseconds=0xa) [0045.261] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.261] GetLastError () returned 0x2 [0045.262] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.262] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.262] RegCloseKey (hKey=0x16c) returned 0x0 [0045.262] Sleep (dwMilliseconds=0xa) [0045.277] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.278] GetLastError () returned 0x2 [0045.278] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.278] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.278] RegCloseKey (hKey=0x16c) returned 0x0 [0045.278] Sleep (dwMilliseconds=0xa) [0045.293] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.293] GetLastError () returned 0x2 [0045.293] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.293] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.293] RegCloseKey (hKey=0x16c) returned 0x0 [0045.294] Sleep (dwMilliseconds=0xa) [0045.308] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.308] GetLastError () returned 0x2 [0045.308] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.308] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.308] RegCloseKey (hKey=0x16c) returned 0x0 [0045.309] Sleep (dwMilliseconds=0xa) [0045.325] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.326] GetLastError () returned 0x2 [0045.326] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.326] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.326] RegCloseKey (hKey=0x16c) returned 0x0 [0045.326] Sleep (dwMilliseconds=0xa) [0045.339] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.339] GetLastError () returned 0x2 [0045.339] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.339] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.340] RegCloseKey (hKey=0x16c) returned 0x0 [0045.340] Sleep (dwMilliseconds=0xa) [0045.355] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.355] GetLastError () returned 0x2 [0045.355] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.355] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.355] RegCloseKey (hKey=0x16c) returned 0x0 [0045.355] Sleep (dwMilliseconds=0xa) [0045.371] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.371] GetLastError () returned 0x2 [0045.371] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.371] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.371] RegCloseKey (hKey=0x16c) returned 0x0 [0045.371] Sleep (dwMilliseconds=0xa) [0045.386] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.386] GetLastError () returned 0x2 [0045.386] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.386] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.386] RegCloseKey (hKey=0x16c) returned 0x0 [0045.386] Sleep (dwMilliseconds=0xa) [0045.402] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.402] GetLastError () returned 0x2 [0045.402] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.402] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.402] RegCloseKey (hKey=0x16c) returned 0x0 [0045.402] Sleep (dwMilliseconds=0xa) [0045.417] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.417] GetLastError () returned 0x2 [0045.417] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.418] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.418] RegCloseKey (hKey=0x16c) returned 0x0 [0045.418] Sleep (dwMilliseconds=0xa) [0045.433] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.433] GetLastError () returned 0x2 [0045.433] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.433] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.433] RegCloseKey (hKey=0x16c) returned 0x0 [0045.433] Sleep (dwMilliseconds=0xa) [0045.448] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.449] GetLastError () returned 0x2 [0045.449] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.449] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.449] RegCloseKey (hKey=0x16c) returned 0x0 [0045.449] Sleep (dwMilliseconds=0xa) [0045.464] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.464] GetLastError () returned 0x2 [0045.464] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.464] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.464] RegCloseKey (hKey=0x16c) returned 0x0 [0045.464] Sleep (dwMilliseconds=0xa) [0045.480] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.480] GetLastError () returned 0x2 [0045.480] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.480] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.480] RegCloseKey (hKey=0x16c) returned 0x0 [0045.480] Sleep (dwMilliseconds=0xa) [0045.495] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.495] GetLastError () returned 0x2 [0045.495] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.495] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.496] RegCloseKey (hKey=0x16c) returned 0x0 [0045.496] Sleep (dwMilliseconds=0xa) [0045.511] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.511] GetLastError () returned 0x2 [0045.511] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.511] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.511] RegCloseKey (hKey=0x16c) returned 0x0 [0045.511] Sleep (dwMilliseconds=0xa) [0045.526] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.527] GetLastError () returned 0x2 [0045.527] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.527] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.527] RegCloseKey (hKey=0x16c) returned 0x0 [0045.527] Sleep (dwMilliseconds=0xa) [0045.542] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.542] GetLastError () returned 0x2 [0045.542] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.543] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.543] RegCloseKey (hKey=0x16c) returned 0x0 [0045.543] Sleep (dwMilliseconds=0xa) [0045.558] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.558] GetLastError () returned 0x2 [0045.558] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.558] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.558] RegCloseKey (hKey=0x16c) returned 0x0 [0045.558] Sleep (dwMilliseconds=0xa) [0045.573] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.573] GetLastError () returned 0x2 [0045.573] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.574] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.574] RegCloseKey (hKey=0x16c) returned 0x0 [0045.574] Sleep (dwMilliseconds=0xa) [0045.589] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.589] GetLastError () returned 0x2 [0045.589] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.589] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.589] RegCloseKey (hKey=0x16c) returned 0x0 [0045.589] Sleep (dwMilliseconds=0xa) [0045.604] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.605] GetLastError () returned 0x2 [0045.605] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.605] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.605] RegCloseKey (hKey=0x16c) returned 0x0 [0045.605] Sleep (dwMilliseconds=0xa) [0045.620] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.620] GetLastError () returned 0x2 [0045.620] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.620] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.621] RegCloseKey (hKey=0x16c) returned 0x0 [0045.621] Sleep (dwMilliseconds=0xa) [0045.640] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.640] GetLastError () returned 0x2 [0045.640] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.641] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.641] RegCloseKey (hKey=0x16c) returned 0x0 [0045.641] Sleep (dwMilliseconds=0xa) [0045.693] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.693] GetLastError () returned 0x2 [0045.693] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.693] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.693] RegCloseKey (hKey=0x16c) returned 0x0 [0045.693] Sleep (dwMilliseconds=0xa) [0045.698] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.698] GetLastError () returned 0x2 [0045.698] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.698] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.698] RegCloseKey (hKey=0x16c) returned 0x0 [0045.698] Sleep (dwMilliseconds=0xa) [0045.714] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.714] GetLastError () returned 0x2 [0045.714] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.714] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.714] RegCloseKey (hKey=0x16c) returned 0x0 [0045.714] Sleep (dwMilliseconds=0xa) [0045.730] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.731] GetLastError () returned 0x2 [0045.731] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.731] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.731] RegCloseKey (hKey=0x16c) returned 0x0 [0045.731] Sleep (dwMilliseconds=0xa) [0045.746] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.751] GetLastError () returned 0x2 [0045.751] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.752] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.752] RegCloseKey (hKey=0x16c) returned 0x0 [0045.752] Sleep (dwMilliseconds=0xa) [0045.783] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.784] GetLastError () returned 0x2 [0045.784] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.784] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.784] RegCloseKey (hKey=0x16c) returned 0x0 [0045.784] Sleep (dwMilliseconds=0xa) [0045.794] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.876] GetLastError () returned 0x2 [0045.876] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.877] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.877] RegCloseKey (hKey=0x16c) returned 0x0 [0045.877] Sleep (dwMilliseconds=0xa) [0045.886] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.886] GetLastError () returned 0x2 [0045.886] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.886] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.886] RegCloseKey (hKey=0x16c) returned 0x0 [0045.886] Sleep (dwMilliseconds=0xa) [0045.902] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.902] GetLastError () returned 0x2 [0045.902] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.902] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.902] RegCloseKey (hKey=0x16c) returned 0x0 [0045.902] Sleep (dwMilliseconds=0xa) [0045.917] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.917] GetLastError () returned 0x2 [0045.917] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.917] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.917] RegCloseKey (hKey=0x16c) returned 0x0 [0045.917] Sleep (dwMilliseconds=0xa) [0045.957] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.958] GetLastError () returned 0x2 [0045.958] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.958] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.958] RegCloseKey (hKey=0x16c) returned 0x0 [0045.958] Sleep (dwMilliseconds=0xa) [0045.966] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0045.966] GetLastError () returned 0x2 [0045.966] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0045.966] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0045.967] RegCloseKey (hKey=0x16c) returned 0x0 [0045.967] Sleep (dwMilliseconds=0xa) [0046.024] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0046.024] GetLastError () returned 0x2 [0046.024] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0046.024] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0046.024] RegCloseKey (hKey=0x16c) returned 0x0 [0046.024] Sleep (dwMilliseconds=0xa) [0046.030] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0046.030] GetLastError () returned 0x2 [0046.030] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0046.030] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0046.030] RegCloseKey (hKey=0x16c) returned 0x0 [0046.030] Sleep (dwMilliseconds=0xa) [0046.060] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0046.060] GetLastError () returned 0x2 [0046.061] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0046.061] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0046.061] RegCloseKey (hKey=0x16c) returned 0x0 [0046.061] Sleep (dwMilliseconds=0xa) [0046.480] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\46B7F325.zeppelin", lpFindFileData=0xb9f9b0 | out: lpFindFileData=0xb9f9b0*(dwFileAttributes=0xb9fafc, ftCreationTime.dwLowDateTime=0xb9f9e8, ftCreationTime.dwHighDateTime=0x7716621f, ftLastAccessTime.dwLowDateTime=0x77166224, ftLastAccessTime.dwHighDateTime=0x779bacab, ftLastWriteTime.dwLowDateTime=0xb9fafc, ftLastWriteTime.dwHighDateTime=0x7714fa98, nFileSizeHigh=0xb9fa30, nFileSizeLow=0xb9f9c0, dwReserved0=0x7714faaa, dwReserved1=0xb9fb3c, cFileName="ọ眚鯫7￾￿戤眖Ἔ盃4쀀ऍ瓚ﮄ¹Ἡ盃Ŭ", cAlternateFileName="ﰐ¹廠疙ﭾ᫻￾￿ⱼ疗㔠疗\n")) returned 0xffffffff [0046.480] GetLastError () returned 0x2 [0046.480] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Zeppelin", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fb88 | out: phkResult=0xb9fb88*=0x16c) returned 0x0 [0046.480] RegQueryValueExA (in: hKey=0x16c, lpValueName="Stop", lpReserved=0x0, lpType=0xb9fb8c, lpData=0x0, lpcbData=0xb9fb84*=0xb9fbfc | out: lpType=0xb9fb8c*=0x0, lpData=0x0, lpcbData=0xb9fb84*=0x0) returned 0x2 [0046.480] RegCloseKey (hKey=0x16c) returned 0x0 [0046.480] Sleep (dwMilliseconds=0xa) Thread: id = 10 os_tid = 0x9e0 Thread: id = 11 os_tid = 0x9e4 Thread: id = 12 os_tid = 0x9ec Process: id = "3" image_name = "notepad.exe" filename = "c:\\windows\\syswow64\\notepad.exe" page_root = "0x5039b000" os_pid = "0x9a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x96c" cmd_line = "notepad.exe" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 7 os_tid = 0x9a8 Thread: id = 8 os_tid = 0x9cc [0028.294] Sleep (dwMilliseconds=0x3e8) [0034.700] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hhhhhh.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hhhhhh.exe")) returned 1 [0034.703] ExitProcess (uExitCode=0xdeadface)