MZ@ !L!This program cannot be run in DOS mode. $e!eS!eS!eS(SeSMS eS!eSeSKS(eSOS'eSNS.eSJS eSXSeSIS eSLS eSRich!eSPEd9c"  N@J`Al#K   `*048`( @.text `.datah@.pdata @@.idatar@@.didat@.tls.rsrc  @@.reloc0@BHHXHpHxL` AUAVAWH 3MLF > H\$@Ht$HH|$PLd$XH A_A^A]ÐH( Q H(ÐH\$Ht$WH IH LNjHH\$0Ht$8H _̐LD$T$HL$SVWAVAWH@Lމ\$ ;wu9u 3ۉ\$ B;L=MtJڰ;DƉϰIL$IA׋؉D$ 3ۉ\$ s$xL$pL$Ih؉D$ 3ۉ\$ s$xL$pPL$I؉D$ 3ۉ\$ s$xL$p;E33IQ$xL$p\$ E33I$xL$p\$ L=yMt.I{E33IA$xL$p\$ tu}L$I[؉D$ 3ۉ\$ s$xL$pL=Mt?=<t6IL$IA׋؉D$ 3ۉ\$ s$x; H@A_A^_^[ÐHpHH3H$`3HHuHΜHD$8  AE3HHD$ HskQugHD$8HBAE3HHD$ WuHt$@Ht5HGHHHGH@HoH;O+{HOHHoIH|$HH\$0H ALt$ -\Hl$8H(ÐVWAVAWHPHD$@H$HK3H H+HzJHH ȖZHM,DH9=ݐJH :HH,,HKH H$,HCH;t?HAH9(%HHt$H;KtHQHHHHAHBHKAH /E+HOHtIHOHtHOHtH=EJJFH$HPA_A^_^]Ë39̋D=ďQ+MK+CHEDHM?̐P4!X5P- - .P.@55708@9P99EEEPFS TU0WWZ[[aЙp`  0@P`p P`p@p@0p@Software\Policies\Microsoft\Windows\SystemSoftware\Microsoft\Windows NT\CurrentVersion\Winlogon9c|%k5.#h$ %`EP.PF@5Йp5EE - 0@P`p P`p%%%%*&K&n&&&&&''1'P'u'''''((/(I(l(((()M)q))))) *%*D*i*****+U++   ! "#$%&'()*+,-./01234GPAPI.dllAreThereVisibleLogoffScriptsInternalAreThereVisibleLogoffScriptsInternalWorkerAreThereVisibleShutdownScriptsInternalAreThereVisibleShutdownScriptsInternalWorkerEnterCriticalPolicySectionExStubEnterCriticalPolicySectionInternalEnterCriticalPolicySectionInternalWorkerForceSyncFgPolicyInternalForceSyncFgPolicyInternalWorkerFreeGPOListInternalAFreeGPOListInternalAWorkerFreeGPOListInternalWFreeGPOListInternalWWorkerGenerateGPNotificationInternalGenerateGPNotificationInternalWorkerGetAppliedGPOListInternalAGetAppliedGPOListInternalAWorkerGetAppliedGPOListInternalWGetAppliedGPOListInternalWWorkerGetGPOListInternalAGetGPOListInternalAWorkerGetGPOListInternalWGetGPOListInternalWWorkerGetNextFgPolicyRefreshInfoInternalGetNextFgPolicyRefreshInfoInternalWorkerGetPreviousFgPolicyRefreshInfoInternalGetPreviousFgPolicyRefreshInfoInternalWorkerHasPolicyForegroundProcessingCompletedInternalHasPolicyForegroundProcessingCompletedInternalWorkerIsSyncForegroundPolicyRefreshWorkerLeaveCriticalPolicySectionInternalLeaveCriticalPolicySectionInternalWorkerRefreshPolicyExInternalRefreshPolicyExInternalWorkerRefreshPolicyInternalRefreshPolicyInternalWorkerRegisterGPNotificationInternalRegisterGPNotificationInternalWorkerRsopLoggingEnabledInternalRsopLoggingEnabledInternalWorkerUnregisterGPNotificationInternalUnregisterGPNotificationInternalWorkerWaitForMachinePolicyForegroundProcessingInternalWaitForMachinePolicyForegroundProcessingInternalWorkerWaitForUserPolicyForegroundProcessingInternalWaitForUserPolicyForegroundProcessingInternalWorkerGpSvcDebugLevelSoftware\Microsoft\Windows NT\CurrentVersion\DiagnosticsUserenvDebugLevel* u* System\SetupSystemSetupInProgressPH8HD$XHAE3HD$HHD$ ݴuAHL$XHD$@LL$PHD$(HD$HH E3D$@HD$ HL$XHD$XHAE3HHD$ quAHD$@HL$HLL$PHD$(HL$ HL$XH8 E3D$@/HL$XD|$HH8ÐH =IKH93H [ÐLSH`Ik3I{MsAICIC D%=,MH$0LL$@DAR؅yMLt$PHl$pM=NH$H\$@H|$XHHH`[ÐVWATAUAVAWHH6H3H$MEDD$`D$HL$pH$D$L$3DH|$h$I995NH$9$eNeH%XAAHHL;MH$H$3H$H$H$H$$fDŽ$H$H|$hH$HD$(H|$ E3E3HH {؅PH$H$]؅NH$HD$P|$H|$@|$8|$0|$(|$ E3DCH$W*NDŽ$DŽ$DŽ$DŽ$H$H$H$HD$0D$(H|$ 3DK DCH$؅'NL$Lt$hAH$HtıH9$tH$QNpH$0I؅8PE3E333ϰHH$HPDŽ$\H$`H$H9=R~PH$Ld$@D$`D$8$D$0HD$pHD$(Lt$ L$0E3APH HH$$L=~̅P9}QH؅WQ9}QH$0=QRH}9} SMt7}eH%XAHHHtL$ H$įHt HήH$H3HA_A^A]A\_^[ÐH\$WH }eH%XHH<;u)HHtH;HfF3H\$0H _Ð%BbL;H$$3D@$H$$fDŽ$H$H|$hH$HD$(H|$ E3E3HH ؅2MHT$xH$؅KH$HD$P|$H|$@|$8|$0|$(|$ E3DCH$KDŽ$DŽ$DŽ$DŽ$ H$H$ H$HD$0D$(H|$ 3DK DCHL$x؅KLt$xLt$hAH$HtH9$tH$<̐E3' H\$Ht$WH0D$HHT$HND$ ̋\$HQPH\$@Ht$PH0_ÐH\$WH@HnH\HD]H3]9z_H\$PH@_ÐH\$HL$WH03HAHvQ9y`LL$@E3APH ^ HHHD$HD$ H=y̅`9ya3ۋH\$PH0_9HH`[H$+؅C9Sy̐H@HD$ H\$PHHD$XHLL$XDBê4H HD$(HD$XHD$0HHL$(8HL$XHAHwYH\$PH@_ÐAVH0HD$ H\$HHt$PH|$XLH3ۋH\$@HH9YtBHHxHHlH;5HT$@YuIHL$@4H\$@Ht HҫH\$HHt$PH|$XH0A^ÐHl$Ht$ WH03HHH*HIl$@H4HD$@UE3E3HD$ uڨzT$@@H\$HEHHDL$@HOHD$@LúHD$ `H ?@ЉD$@HHLL$@H  4HH\$HHl$PHt$XH0_ÐHHL$HT$LD$LL$ HhfD$ fL$0fT$@f\$PHH \AfoD$ foL$0foT$@fo\$PHL$pHT$xL$L$HhH8 L L !D$(HT$ HH H8Ð%RsopLogging0up:pup:p:;;@<<<=>@ @Xr? X:X:X: p>(`:0:8@ 8(r? p>p> p>P(:0@  r? p>:@ 8Dr? p>p> h:(:0@<Dp::@N@(r? ? ? p> x>(p>P0:8@N@(rp>? ? ?  XD(p>P0:8@ (rp>? p>:  >! >F>D5@@?!?!?!?!?!?!?!?d?bAHA0A@PCp`C[8:?]+H`bAHAC3qq7I6:]+H`Hdh@2dF  HHH H(a0p8h82$  HH P!(p0h 2F  Hph82@  HH (0p0h08@D Dph@2$G    H  (TP!0p8h@2$G H     (TP!0p8H(2F H Hp `>.cOxv]+H`?%\[L[L\[ \0 00 0 .@6666@66\[%\%\%\%\%\%\!)T0L\[%\ hD! xDF>D024D1F7C7-76AF-4f28-9CCD-7F6CB6468601ncalrpc@[p@708H ̐HH [ÐH\$WH =gj'3ҋ.=Oj3(H\$0H _ÐH\$Ht$WH0=jO(Hd$ E3E3׋+=i(H\$@Ht$HH0_ÐLSHHiH3H$`IkIsH$I{McMkMsM{IDEDD$@MHHD$H/LL$@LD$P3HD?7*bH*=*i*LEAAHt$ L$xL$L$L$H$H$؅+H=h=ht+H$+HL$H"CH$`H3+Hİ[ÐH HH HAHz.H [ÐH\$VWATAVAWHHuhH3H$MEDH$Ht$hHD$X3DBHL$xiHL$X+؅ .PD$`@3ɉL$PẺT$TLD$xLD$HD|$@D$8L$0T$(Ld$ LL$XE33H " HHD$pD$d̅-HZ.3HL$XHt3H$H3H$HĠA_A^A\_^ÐH 24?4̋= cvH5$cHtHƗDHKH=t=H=t/DH̋߉\$H̋H=b=bHtHIDH0H=vtH=`tDH袙H=Ob3̰3H8øHG t H̋su!H ssrH | HsHL$ qHGHL$ ̸H;tѓA̹ H9>%HH>HH UaHFaL;u L;LLLH3BH;tNwA̹ H f HfHMǺIӐHD$PHMHEHEPH1E\H1EHH1EHMH3EH3HM HEE H HH3E H3EH#H3-+H;HDHA`3m̐Client_ProcessRefresh: ProcessRefresh reported exception 0x%lxRuntime reported exception 0x%lx = %ldClient_CompleteNotificationCallForLock: Runtime reported exception in RpcAsyncCompleteCall 0x%lxClient_UnLockPolicySection: Runtime reported exception 0x%lx̐HL$WH0HD$ H\$HHHH-?HHOHA HaAHSIE3vHu<HHH\$HH0_Ð@PRHHHWH0H@HXHpHHH>HE33HNuIE3HHNuH;HHH\$HHt$PH0_ÐH H7>HHHy8r HI Hc0HC8HC H [̐H\$WH H=HHHy8r HI oHc0HC8HC @tHHHH\$0H _ÐHxH%\H3HD$`HHL$ H!AHL$ #̐HHD$ H[H3H$H/HL$(kHT$(HL$PlHAHL$P̐string too longHHD$ Hq[H3H$H/HL$(kE3HT$(HL$PHS@HL$PUinvalid string positionH H3H HH [H%\̐HL$HH m[?HX\HD$HE3HT$PHL$HHD$@H|$@tBHD$8HD$XHD$0HD$`HD$(H[HD$ LL$@LD$HHT$P3Ê#H[HH[Hy[HHn[H[H8ZH$H9[Z  ZZHkH ZHHkH YHYHHkH YHaYHHkH }YHLhHkH 8YHLhH GHĈÐp#H\$WH HKtHHH\$0H _0W%R%%ֈ%H\$WH HHpXHD$8HuHVHH]H too longD$ >4HL$(~WH,HL$( HL$@bWH,HL$@̐H$HqL賯HH$Ht HϱHHHt HHH=]FH5{Y*L=JFMt!IzLHAא%H9=XH9=X LHB}HEHt HzDHӐ鏵H=WH=WsDH|Yv3U̐CGPNotify::UnregisterNotification: Entering with event 0x%xCGPNotify::UnregisterNotification: Exiting with dwStatus = 0x%xu=tw=1D]H=LDHt HxDH4א1H=V#H=VDAH;{uHLD$Xhu9CH=CHt#HWxAHאH=}UH=gU{fHxHT$@HאdtIHvIH vH.̋̐GetUsersSidString: Failed to get token with %dH=BHt H;wHDùאH=dTH=NTDHyH7BHtHvHӐH=TH=SH4yqHAHt#H|vHDDƹӐH=StH=SfDDHxIH=rAHt4HHHHDvHLùא-H=)SH=SHLHLDDx̐RefreshPolicyExInternalWorker: Entering with bMachine = %d, options = %dTRUEFALSEExiting RefreshPolicyExInternalWorker with status = %lsRefreshPolicyInternal: Entering with %dRefreshPolicyInternal: Leaving.39?fD$PH9?t/&pH=?HϋsHDùא~H9PqH9PdoHDuD3HDB>H=>HtJH\HHHE$sHD$PHD$8Dl$0HNLEƹDd$(D|$ אH=1PH=PHD$PHL HD$8Dl$0HLEEƹDd$(D|$ 6ũ==H==Ht HqrHDùאH=OH=OHDtxHt HrHDùאgH=?OYH=)OKHDùkt1̋nHL$HZ34̐RefreshPolicyForPrincipal: QueryFullProcessImageName failed with %d. processing will still continuenullRefreshPolicyForPrincipal: Entering with bMachine = %d, SID = %ls, options: %d, dwTimeout = %d, currentProcessId = %d, processImageName = %sGetGPOList: Client_ProcessRefresh failed with 0x%x.Exiting RefreshPolicyForPrincipal with status = %dkH#w̃=9yH=9Ht HnDHאMH=K?H=K1DHp=j9 H=9Ht H'nDH אH=PKH=:KDH|pD$xD$|F$F$F $F$Fl̐Client_ProcessRefresh: Failed to create binding handle 0x%lxClient_ProcessRefresh: ProcessRefresh returned error 0x%lx.̐D957~H=7Ht HblHDùאRL95IEL95wI8HDnyhD9527 H=K7Ht HkHDùאL95IL95IHDDnD956H=6Ht HkH DùאpL95HcL95HVHDm\DH 4dBMtIaH- AאƮH=>H=>H c铮=],߮H=x,Ht HaDH@ א鳮H=C>H=->DH oc}H,HtH`Ha ӐH==H==H1 cD$`ti=+ H=+HtHH`Hq אH=t=֭H=^=ȭHA b鱭="+tJHA+HtH_H| %H==tH==tHX JbI$O=*DH=*Ht H_DH אH=< H=<DHR aHt8L= H H|$pLDH _M $MH AH=5<t>H=#<t4Lb Hs H|$pLDM $H~ PaH)=)NHtH^H Ӑ,H=;H=;H `̃=k)H5)Ht#H(^DH^֋\$HŮH=N;H=8;DH(z`\$H錮̐EnterCriticalPolicySectionEx: GetCurrentUserSidString failed with 0x%x.EnterCriticalPolicySectionEx: User sid %ws from process %d.EnterCriticalPolicySectionEx: Machine from process %d.EnterCriticalPolicySectionEx: Client_LockPolicySection failed with %d EnterCriticalPolicySectionEx: hSection set to GPLOCK_TIMEOUT_HANDLEEnterCriticalPolicySectionEx: Setting last error to %dClient_CompleteNotificationCallForLock: failed with 0x%lxClient_LockPolicySection: Entering with usersid = %ws, timeout %d and flags 0x%xClient_LockPolicySection: Returning dummy handle 0x%x as we are running in Safe mode.Client_LockPolicySection: Failed to create binding handle 0x%lxClient_LockPolicySection: Failed to intialize async handle 0x%lxClient_LockPolicySection: CreateEvent with %dClient_LockPolicySection: Making Aync RPC LockPolicySection callClient_LockPolicySection: Async LockPolicySection returned 0x%lxClient_LockPolicySection: Beginning WaitForSingleObject.Client_LockPolicySection: WaitForSingleObject failed with 0x%xClient_LockPolicySection: Completed WaitForSingleObject.Client_LockPolicySection: Timed Out. Returning ErrorClient_LockPolicySection: Timed Out. Continuing...Client_LockPolicySection: Client_CompleteNotificationCallForLock returned error 0x%lxClient_LockPolicySection: %s critical section has been claimed. Handle = 0x%xClient_LockPolicySection: Leaving successfully.=at\HHt+H"RH;ӿW_N3H=@/tH=./tHwTW&N3ߢ=t#HHtHQHB3鬢H=.tH=.tH T3逢=/HHt)HFQHoDǹӋM3>H=f.H=P.H3DS̐LeaveCriticalPolicySectionInternal: null Section Handle.LeaveCriticalPolicySectionInternal: hSection = GPLOCK_TIMEOUT_HANDLELeaveCriticalPolicySectionInternal: Client_UnLockPolicySection failed with 0x%x.|K35H=fHt HOHQLùאH=1,H=,HLù]QΟ̐LeaveCriticalPolicySectionInternal: Critical section 0x%x has been released.H]HtHMHӐBH=++4H=+&HZP=GHt HMDHא"H=*H=*DHOHtHBMH;אȞH=n*H=X*H O镞̐Client_UnLockPolicySection: Starting UnLock CallClient_UnLockPolicySection: UnLockPolicySection returned 0x%lxClient_UnLockPolicySection: Unlocked successfullyHD$@s̐HL$(b'HHL$(HL$@F'HwHL$@ѾHHH;_u鿄̐H HtHY`IHHuH [ÐH\$Hl$Ht$AVH@H|$pIIDt_HtZHuLLHHD$0AHHD$ NJHt HvIuHT$pHL$0#Ӂ@WH\$PHl$XHt$`H@A^ÐHHXHpHxLp AWH@H|$xIILuWcF3HHLHHL$pHHD$0LHD$(L$ ILIgIMt IHHt HHHt H{HtHT$xHL$0(؋H\$PHt$XH|$`Lt$hH@A_ÐH\$ HT$HL$UVWATAUAVAWH@3LH$HIL$IL$HIL$HI$LI$LLHtHGHt HGMt IGMt IGMt IG׹@]GHHA$AD$GHt%HHHGBGHOLHcHtDHtHOGHcHHOHO HHGHFHOLHcDMt_HtHOFHcHHOHtHOFHcHHOHO HHGIFHOMHcMtzMtHOpFHcHHO4HtHOUFHcHHOHtHO:FHcHHOHOp HHGpIFHOpMHcaMMtHOpEHcHHOpOMtHOEHcHHO4HtHOEHcHHOHtHOEHcHHOHHHIrEHMHcH\$8HG H\$0MD$ A33D$(2HD$ BA$H$GTI$HGXHt"HHJ`HHH`H9uHx`HGhHH$Ht HDHt HDMt IDMt IDMt I|DM$MaH$H8H$~H$H@A_A^A]A\_^]Ht H&DHt HDMt I DMt ICMtIC̐H\$Ht$WH@HHu3Hd$8Hd$0d$(Hd$ LA336AH?DHcCHHt5Hd$8Hd$0AL33ɉt$(HD$ @u HKC3HH\$PHt$XH@_ÐH\$Ht$H|$AVH0HHu3od$(Hd$ L3A3@AAN?ADHcHBHHt*ALA3ɉt$(HD$ R@u HB3HH\$@Ht$HH|$PH0A^ÐE3HBAI;AWEGEx9E3Ht&L+L+IHtAt HHuHuHAzHtAÐZ H%{?Ht L33WÐHt 3LJWÐH HH HAHw&HPtHHvH`t?H#H [ÐH\$Hl$Ht$WH@AHp= t^H Ht#HABH*LDŹ|$ /H=gt%H=UtHLDŹ|$ DDH֋(t]= H! HtHAH|Dǹ(H=t%H=tHUD$DH = tIHtHjAHDǹ(H=tH=tHDǹCH\$PHl$XHt$`H@_ÐGenerateGPNotification: Entering with bMachine = %d, lpwszMgmtProduct = %ws, dwMgmtProductOptions = %dGenerateGPNotification: Client_GenerateGPNotification failed with 0x%x.Exiting GenerateGPNotification with status = %dUVWAVHH H3H$H$0Hd$@IH&ILNmHu_WWHT$PHMHtpHT$@HYu^/;= H= HtH>H<H=H=H= tTH HtHQ>LD$PHe*H=|t H=jtLD$PH<@LD$@LL$PI֋Ht$ )؅tY= tPH=3 HtH=HNDù(H=tH=tH'D6@HL$@Htr<H$H38mHA^_^][ÐGetAppliedGPOList: ConvertSidToStringSid failed with 0x%x.GetAppliedGPOList: Entering. Extension = %sGetAppliedGPOList: Client_GetAppliedGroupPolicyList failed with 0x%x.HLH UVWATAUAVAWH`H@HXIMLLE3ALp 8؉D$@D$i$$39H5HtHX;HQAN#H9tH9ytH0=39FH5aHtH;MH)&H91tH9 tMHf=39;L5H5Ht-IMIEH:LH֋$-H9t&H9tMMMEH<39oH5Ht#MMEH%:MH-H9St&H9BtMMEMH<39tRH5$HtH9DH3(H9tH9tDH'<D$H$MtzMu MW߉\$@9}tHH5HtH>9Hg#H9otH9^tHE;[53ҋMMIA f tHfu^W\$@9tH5HtH8HH9tH9tHl;jH$Hu^W߉\$@9w>H5HtH48HH9iH9TH_MtxHT$HI@GuaN4؉D$@39H5HtH7HVH9H9H0AH|$ D$LIIR(3҅tl؉D$@9~H5HtH;7DH!.H9iH9TDH93leW߉\$@9tFH5%HtH6HPO#H9tH9tH02923ҋEt HL$HJ39tOH5HtH\6DH'H9tH9ytDH}8r2H$H`A_A^A]A\_^]GetGPOList: Entering.GetGPOList: hToken = 0x%xNULLGetGPOList: lpName = <%s>GetGPOList: lpHostName = <%s>GetGPOList: dwFlags = 0x%xGetGPOList: lpName and lpHostName must be NULLGetGPOList: lpName and lpHostName must be validGetGPOInfo: lpHostName shld not contain space in itGetGPOList: pGPOList is nullGetGPOList: Failed to impersonate userGetGPOList: Client_GetGPOList failed with 0x%x.GetGPOList: Leaving with %dHJ@;HUVWATAUAVAWHHPHEHXMDADu@3ۉ]PH]AEnt ׃AH>H }0ugS.t[9H="HtH1HDA\H9VH9IH+EtHMHHUHU.Dtk9xtNH5HtH91EH&H9gtH9VtDH3HM#HvHUHEPHD$(HEXHD$ LMLE@ju9]Xu 9]@t9]PuDE4$9H=HtH0HH9 t"H9 tHDA2H=9ot=HtH70HA!H9j tH9Y tHA2HM)H$HPA_A^A]A\_^]ÐGetVisibleScripts: DisableScriptZoneSecurityCheck failed with Status = 0x%xNot Executing scriptsGetVisibleScripts: Failed to open Current User registry key with %dGetVisibleScripts: GetScriptsExecutionBehavior failed with status 0x%xSEE_MASK_NOZONECHECKS1HJ8HUATAUAVAWHHPHEHXHpHxIMLDE3LuLuMH}PHE1L7tHMuHHMHUZ*D3Etl9BtNHaHtH-EH&H91 tH9 tEHf/HMHHMHME3HEHD$ AE3Hd)؅tAEHHEHHD$(HEHD$ LME3HHM~)؅uD9utrLMIA_؅t[D95<H=WHtH+DH&L95' tL95 tDHj\.D95t[H=HtH+DEH0L95t'L95tDEH-WHMHMuL\$PI[0Is8I{@IA_A^A]A\]ÐHasPolicyForegroundProcessingCompleted: Failed to open Current User registry key with %dHasPolicyForegroundProcessingCompleted: Failed calling GetForegroundPolicyInfo %dHasPolicyForegroundProcessingCompleted: bMachine : %d bCompleted : %dHJ@HJ8H\$Hl$Ht$WAVAWH@MADH'WI&=tiH=t.%H=Hϋ(HDLƹ1H=t'H=tp%HLDȹ*MDAH`r؅tY=ktPH=HtH,(HDù(H=YtH=GtHD*Hl$hHt$pH\$`H@A_A^_ÐEnterCriticalPolicySectionForUserEx: User sid %ws from process %d.EnterCriticalPolicySectionForUserEx: Client_LockPolicySection failed with %d LI[IsWH0HIC HHoAE3HIC#؅u9HL$XLL$PHE3H|$(D$PHt$ [#HL$Xn#Ht$HH\$@H0_ÐSoftware\Microsoft\Windows\CurrentVersion\Group Policy\HistoryNetworkNameHHHu HH2U3HHHsHL$ 3HLHL$ 覘̐H HaHA IE3HAHH [ÐH 3HA HHAAIIB8u` HH [ÐH Ha HHHH [ÐxPHT$SH HT$8HHuHHH [ÐH HAHTH=HHH [ÐH HnH+HHH [Ð(@H H~HHHH [ÐHL$WH0HD$ H\$HHHHHHSHOHH\$HH0_ÐHJ@H%HL$WH0HD$ H\$HHH<HHHOHHH\$HH0_ÐHJ@H%!H HH HtH#H [ÐE3HHH%HHH HHE3HHkHH [H%|̐H\$WH HAHHHHGH@HgH;OtHVHH;_uHOVHgHUH\$0HH _ÐH HH Ht}HUHH [ÐH\$WH HHHtH|UHH\$0H _ÐH\$WH H_HHtH=UHH\$0H _ÐH\$WH HtHUHH\$0H _ÐH\$Ht$WH HH w3HHt H9y؄uHAHHzHt LHT$0|H 1u HH\$8Ht$@3H _ÐH HJHHt$HKHtHKHtvH3H [ÐHL@HPHHSVWAVH8H@IHHHII;vH+LI IHHHHH;s L+M;wJ HK3LH|$`Ht$pH\$hLt$xHt!H rLGLGHSLIE3HTHGL0H_ HwHIC0H8A^_^[ÐHT$UH HHMhHMhH3UHExHgH ]HT$UH HE3HM`33̐̐HHHHL$ HXHL$ 貑̐HxHuH3HD$`HHL$ HQHL$ s̐HxH5H3HD$`HHL$ \HHL$ 3̐H\$Hl$Ht$WH AHHHvČ3H9w sLGHH>@tHsLGHI;LB{HuH H_rHHHH\$0Hl$8Ht$@H _ÐHy LArIIH;rHy rMHAI H;v2ÐH\$Ht$WH IHلt+H9Q r HH1Mt MLHPHt$8HC H{D;H\$0H _ÐHHXHhHpHx AVH MIHHL9Bs؋H~HH+L;IBH;uH/IiL3H\UE3H?tFH~ rHFHFHS HsHrHHL(LH{ H{rH6>Hl$8Ht$@H|$HHH\$0H A^ÐH\$Hl$Ht$WH IHHNt'H{ rHCHCH+LHLHIE3HHut4HS H{HrHHLL[H{ HsrH?>HH\$0Hl$8Ht$@H _ÐH H HHtH"HH [ÐH\$Hl$Ht$WH IHHH9Qs$LOL+L;IBHtTHW H_HrH HHrHHL)H (L+LH+fHGH+H HGrHH\$0Hl$8Ht$@HH _ÐH\$LD$WH IHHHD$@L;At&MHIIIMI@IAMHOHD$@HHH\$0H _ÐHy8rHA HA ÐHHXHpLpAWHPALDH`` HH ؅tp=3H5NHt"HHHDùH=H=wHDC^|$xSHL$H|؅tY=6H5HtHHdHpH=H=Hzt$0Lt$(D|$ LL$HE3APH rHHD$xD$@_؃=tTH57HtHHDH)H=tH=tDH7tP=tIH5HtHHwH.H=tH=tDH 3HL$HHtE{H\$`Ht$hLt$pHPA_ÐClient_GenerateGPNotification: Failed to determine access check 0x%lxClient_GenerateGPNotification: Failed to create binding handle 0x%lxClient_GenerateGPNotification: GenerateGroupPolicyNotification reported exception 0x%lxClient_GenerateGPNotification: GenerateGroupPolicyNotification returned error 0x%lxUH@HH]H@]ÐHHXHpL`AUAVAWHpMMLDH`H``H$H&HHx؅tp=KH5fHt"HHHDùH=/H=HD[sHD$PHD$HHD$XHD$@Lt$8L|$0Ld$(Dl$ LL$`E3APH Gn1HHD$hD$Tf؃=tSH5HtHHJDH(H=utH=ctDHH$tT="H5=HtHHH5H=tH=tuDHLƋT$PHL$XJ؅tM=tFH5HtHHwHkH=tH=tHn}3HL$XHt T$PJHL$`Ht5vL\$pI[ Is(Mc0IA_A^A]ÐClient_GetAppledGroupPolicyObjectList: Failed to create binding handle 0x%lxClient_GetAppledGroupPolicyObjectList: GetAppliedGroupPolicyObjectList reported exception 0x%lxClient_GetAppledGroupPolicyObjectList: GetAppliedGroupPolicyObjectList returned error 0x%lxClient_GetAppledGroupPolicyObjectList: CreateGPOListFromBuffer returned error 0x%lxUHPHH HP]ÐHHXHpL`AUAVAWHpEMLLH`H``H$H&HH,s؅tp=H5Ht"HHHDùH=H=HDsHD$PHD$HHD$XHD$@Dt$8L|$0Ld$(Ll$ LL$`E3APH h HHD$hD$Tf؃=*tSH5IHtHH DH(H=tH=tDHIH$tT=H5HtHH~ HH=tH=tuDHLƋT$PHL$X4E؅tM=WtFH5vHtHH HNkH=ItH=7tH.}3HL$XHt T$PxEHL$`HtpL\$pI[ Is(Mc0IA_A^A]ÐClient_GetGroupPolicyObjectList: Failed to create binding handle 0x%lxClient_GetGroupPolicyObjectList: GetGroupPolicyObjectList reported exception 0x%lxClient_GetGroupPolicyObjectList: GetGroupPolicyObjectList returned error 0x%lxClient_GetGroupPolicyObjectList: CreateGPOListFromBuffer returned error 0x%lxUHPHHHP]ÐHUVWH0H@HX H3HXHXHXHuy HLD$X>LD$PHL$XHHL$PHt\9\H-HtHX HqD4H9'H9qHD9]96tBH=UHtHH H9+tH9tHf "9H-HtHH:H9tqH9thHrI9tLH-HtHHHH9xtH9gtHD HL$PjHL$`jHL$XjH\$hH0_^]IsAccessCheckSatisfiedToGenerateGPNotification: Failed to determine whether local system is the user token 0x%lxIsAccessCheckSatisfiedToGenerateGPNotification: client does not have the required privilege to perform this operationIsAccessCheckSatisfiedToGenerateGPNotification: Failed to duplicate process token 0x%lxIsAccessCheckSatisfiedToGenerateGPNotification: Failed to open process token 0x%lxHJX;gHJ`/gHJP#gWgH%H%D$D$LD$H-H%AH%)=H%H%H%IH%H%!H%!LH3$H%YLHѹ$KH%IH LL$Hk6u 3ۃ|$LËH [ÐH%H%H%H%H%H%H%NH%3!H HH Ht HH [ÐH HaHHt5HH [ÐH\$Ht$WH@HyHHuH"3H\$PHt$XH@_PHGHVD$0d$(d$ HLLux̐H\$Ht$WH 3HHH!H9YuEZLϺ HAu=u*3HNuHHt SH'Ht$8H\$0H _ÐSVWAVAWHH8HEILL3A8}8}@HHXH$HU8IIHXH HU@I9}@t9}8z9}8usH}PH}HIHXHHHUPIӋ؅u5IHXHHHUHIӋ؅uHUHHMP@lj>HMHHMP>3H8A_A^_^[]ÐHtHh3H9A3ÐH\$WH HyHug=-HHHtHHH=H=HFHHX@HHT$0HӅug9tTHHtHjLD$0H~*H=t H=tLD$0HUHL$0H\$8H _ÐUser SID = MACHINE SIDUser SID = <%ws>H\$WH HH33nuH Ht DH#H\$0H _ÐLISMCMK SUWH0H=Ht0HxHt$ICHIC"H cLL$ LNjH0_][ÐH\$3HBAI;DAWEGEx>DHt*L+L+IHtAft fHHuHuHAzHtfH\$AÐLD$LL$ H8E3HBAWH=EEGExHD$XMHD$ D HtfDAH8ÐH\$Ht$WH HzMLL$PHH3OxHH;wuf~ f~zHt$8H\$0H _ÐHHPL@LH USVWATAUAVAWHhHHH3HEH=D%D$TEAtAt 3Ƀ3ɃAA%D$P@LHHL$`y /u H'HHE|$nt$lDt$jD|$hHD$XLL$X|$Ht$@Dt$8D|$0LHL$p<\$(D$ \$PE3t HL$p;LMXHE`IHD$ 1tIH E@HHH sAH=ALt$0E3AWEGHD$(D|$ cHHH;EOE33HYtpHL$pHHfD94AuDLL$PHT$pHLt$ HfE9t]uDLL$PIHLt$ LL$PHEHLt$ HH IL$TgHMH3(HA_A^A]A\_^[]ÐGPPSCmdletGPMCGPSVC %s(%x.%x) %02d:%02d:%02d:%03d H\$Ht$UWATAVAWH$HpHH3H`E3HH@fD916LD$ 3t!D$ t gDU3Ht >HL$PLƺykD95HHtHHDǹL95L95HmDHHfD94~uAf|$R:H\$PA\u H\$VfD9d$RuoH\$TD$TfafA;tHAfufD93BHAf/fA;tHAfufD93_fD9d$PudH\$RTfD9#t HAfD93ufD9#uHDE(H0$L9=tL9= tDE(H RHL9=tL9=tDH,H3ɋЉE(dHHuD9=tH5H_tLM(H_HDEy]D9=OtHH=nHtHH9EƋ#L9=AtL9=0tHEƋyHIHH\$PHt$`H|$hH0A_A^]ÐGetUserSid: Failed to allocate %d bytesGetUserSid: Failed to query user info from user token, status = 0x%xGetUserSid: RtlCopySid Failed. status = %dH\$Ht$WH0H"HH @;HHD$HHuXLHRL;LκHHD$ y AE3HHH|$ /HL$HHt$PH\$@H0_ÐSVWATAVAWHH@HEE3L}L}XEgEwtHMX踠HHMX|HUXAteD9=tJHHtHNDHDA$L9=~tL9=mtDH!AHMXHEH;HEH8HEH5HEH2HEH/HEH,HEH)HEH&HE$E3AHM,E3Ld$8؉D$@Mu At$W0M}E'EeHHL$PHLtLny ؋HD$8HD$ AE3HT$PH;lEcHZQu DD9%tHH5HtHH#L9%ӹtL9%¹tH HT$8HtfD9%}L5MtI:HAL9%gL9%RHuzD$0D$4HHEHDHD$4HD$(L|$ LL$0E3HL$8 EHu \HL$8Ld$8D9%tHH5HtHFHo#L9%wtL9%ftHMHT$8HFD$0D$4HD$4HD$(L|$ LL$0E3HHL$8uFD$0D$4HFHEHDHD$4HD$(Ll$ LL$0E3HL$8HL$8HtudD9%tGL5MtIIHNA#L9%{tL9%jtHAAEAD9%$L5?Mt_L%kHHyLDIc?HHHHRH+L=TIAED$ M MHAfL9%̶t]L9%tTLHHLDMcHIHHRL+L=AED$ O HPuH`H3H$HpA_A^A]A\_^]ÐgpGetFgPolicyRefreshInfo (User): Roaming check.gpGetFgPolicyRefreshInfo: Failed to read user policy state key from HKCUPrevRefreshModegpGetFgPolicyRefreshInfo : Switching to user hive.PrevRefreshReasongpGetFgPolicyRefreshInfo: Mode/Reason NOT foundgpGetFgPolicyRefreshInfo (%s): Mode: %s, Reason: %dHJ@CHUWATAVAWHhHpHD$HHXHp HH3H`HLD$0H=HL%A=(L5CMtMHHEI IcHHHRH+IIܐHD$ LE3HAAH=COH=tEH=ϲt;LHLEHcL$4HHHRH+I̐HD$ E3HJAHkHD$PHgHD$XHcHD$`H_HD$hH[HD$pHWHD$xHSHEHPHEHMHEHJHEHGHEHDHEHAHEH>HEH;HE9E3AHM#Hd$8؉D$@HL$PHLtLy DAHD$8HD$ A?EE3HT$PHnDD|$(HD$4HD$ EE3HςHL$8DDkD|$(HD$0HD$ EE3HHL$8D9H01u HL$8Hd$8=tFH=ϞHtHqHA#H=tH=tHAHYHD$ LL:HL$PyDAމ\$@HD$8HD$ EE3HT$PH%DuXD|$(HD$4HD$ EE3HHL$8Du*D|$(HD$0HD$ EE3H|HL$8DHL$8HtE%D95L=ML%HH LDHt$0Hc|$4HHHHRH+IHH`HD$(HHD$ MLHANAH=t~H=ttL =HH KLDLD$0AHcL$4HHHHRH+HJ`HD$(HʐHD$ LBHSAH`H3L$pI[0IsHIA_A^A\_]ÐgpSetFgPolicyRefreshInfo (bPrev: %ld, szUserSid: %s, info.mode: %s)gpSetFgPolicyRefreshInfo: Switching to user hive.NextSetFgRefreshInfo: %s %s Fg policy %s, Reason: %s.@hHJ@HL$USVHHPHeHee HM8ډuu0E8}8tu wu HEHE3HDHD$ u4HMHE0LMHD$(HE HQE3HD$ HMHEH^DE3HHD$ u7HMHE0LMHD$(HE HE3u0HD$ mHM=LtLHkHtH DE Hb&H=<tH=*tDE H=rE HP^[]ÐSoftware\Microsoft\Windows NT\CurrentVersion\winlogonSyncForegroundPolicySoftware\Policies\Microsoft\Windows NT\CurrentVersion\winlogonGetFgPolicySettingImpl (bSync: %ld)H\$Hl$Ht$WH0IIHMu AAWtCst3HtH HHLD$XH3]HtH;tHL$ HHL$ tC D$\CD$X3H\$@Hl$HHt$PH0_ÐH(LHH(ÐHHXHpHxLp AWH 3LLHHHIHt EINHt CINHt CIN0Ht CIN8Ht Cӹ@HHuphAAFGI9vt)HHGI^H{HOLHcZI9vtMI9vtHOTHcHGHH HHO HHGI^H(HOLHcI9vtfI9vtHOHcHGI9vtHOHcHGHH HHO HHGI^HHOLHcMF MtHO 2I9v0I9vtHOzHcHG0I9vtHOaHcHGI9vt!HOHHcHGHH HHHHI^0HHLHcI9v8I9v0tHHcHII9vtHOHcHG0I9vtHOHcHGI9vt!HOHcHGHH HHHHI^8HeHLHcAAF(I?WH\$0H|$@Lt$HHt$8H A_ÐH\$Hl$VWATAVAWH 3E3E3I!8ILtS3ۅtJHd$`HT$`HIhDuGu H|$`LHD$`HHH;rL>H\$PHl$XAH A_A^A\_^H̐HH\$Ht$WH HtqHYHCHtYHKHtH HtHKHtHKHtHK HtHK(HtH@HuHH\$0Ht$8H _ÐH HtH|HHuH [ÐHѹ@H%aH%AH\$Hl$VWATAVAWH03IMHH\$pM!ML$MH$HDcE!t[t3HHE ;AuHHHE AuH8aHHwHAAA9tuH0(HHAAA9tuHHD$pE3AHHD$ 9u D'WHL$p Hl$hH\$`H0A_A^A\_^ÐSoftware\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\ShutdownHideShutdownScriptsSoftware\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\StartupHideStartupScriptsSoftware\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\LogoffHideLogoffScriptsSoftware\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\LogonHideLogonScriptsLSHPHHMKICHqIKIC3eu9\$hËHP[ÐLECSHPHqLHICHPqMKIKػIC\$ fu 39\$pËHP[ÐLSHPHMKL>ICHpIK3HIC\$ eu9\$`ËHP[ÐRunStartupScriptSyncSVWATAVAWHH@3LLVD3ɋUXuPSuHHHEMHLMXNL3utLEPHI1u 9uPDMHE3HEHAPIHD$ "u HzuuUH@LHuXDMHHEHEHMƺIHD$ ҽuHM襽IHӋ@A4$ۿ HM{H@A_A^A\_^[]ÐHHXHpHx UATAUAVAWHH3HDhDž D99=-0H]A|$8HH83ApHHHEHHjËLvDDω}]L=^wDgnAOE_EWAAD AMAD AOAD AOD AOE3AD AOAD A3A3فtq@i0= D3A0=Xs i3A+3ڍiDL +D3AɁ3iXsA+ѹ0=Xs3ڋӁDL3+D3AE0=Ai3D3A3ADL30=XsiDLD3AiXsA+3ڋA3 i0= 3D3AɁXsi3A 33ڋDLiXsD3AA3iXsA+A3+i0=+D3AɁ0=i3A33ڍ§iDL 3AD3A+iXsA33ڋɁ0=iXsD3AɁXsi3A+3DE3A0=XsAiXsA33DE3Atq@A§i3A3ڋ3A‰]DLiXsA3ED3DMENMMAMMANMMANMMANMMANMMANMANDM]Mv]ADML+HuHHϺpDDA21IH;rH; F^tAHH8HHtH:dEHH8@|@8;A{3HhLHpHxHHf9t$ -HE LH_D$ I].MLEg_A t$ .LE_D$ I]r.MLE_A t$ U.L^D$ I]*.MLE^A t$  .E|$ D$, DúHHu ADd$ HD$0|$(-HH;H9|$0udL R^D$ I  L$,LD$,#^D$ \$(|$ H\$0DH@9|$(vdDL8]D$ DI8DL@AH]D$ xqH@AD;d$(rLH]D$ xBL$,HCHL$0H;v#%H\$( t$ `,LuME t$ A3,LuM E  t$ A,HH`H`HH9|$0LA\D$ IL$,LD$,U\D$ Dd$(|$ E)H9|$0ufLA׹\D$ IL$,LD$,[AD$ \$(|$ H\$0DHP9|$(vlDLH[D$ DIHDyLPAH[D$ YHPAD;d$(rLuLHL[D$ "L$,HCEHL$0IH;v #D;MtHI'ADd$(EH9|$0ueAALAZD$ IL$,LD$,~ZD$ Dd$(|$ H\$0DH`9|$(vlDLX1ZD$ DIXDEL`AH"ZD$ %H`ED;|$(rLuLxHYD$ L$,HCEHL$0IH;v #D+MtHxI&Dd$(H\$0DHp9|$(vbDLhAMYD$ DIhDLpAH>YD$ xmHpED;|$(rL8IHYD$ x@L$,HC HL$0H;v##H8H`HDd$( t$ 'LXy>t$ rHLIXD$ NL5ZD<Mu Et EtH9|$0u_LAAXD$ IL$,LD$,WD$ Dd$(|$ H\$0DH9|$(veDLxAWD$ DIxDxuLAHWD$ xYHAD;d$(rL5YLIHdWD$ x%L$,IGEHL$0HH;#t$ AL&HHQH9|$0LAAV8D$ I8L$,LD$,VD$ Dd$(|$ HID;#ADd$(PH\$0DH9|$(vbD8LA2VD$ DID8LAH#VD$ xhHED;|$(rLXIHUD$ x;L$,HCHL$0H;v#HXD+Dd$( t$ $HDHH9|$0u_LAAYUD$ IL$,LD$,*UD$ Dd$(|$ H\$0DH]X9|$(vXDLATD$ DIDx~LEXAHTD$ xeH]XED;|$(rLIHTD$ x;L$,HCHL$0H;v#HD+Dd$( t$ #LAA1TDu؅D$ DIDu[LADuSAޅD$ I](LEASD$  L(AASD$ I(]MLESD$ LAAlSD$ I]MLEFSD$ LAA&SD$ I]xZMLESD$ xBLD$HAARD$ I\$H]x MLERD$ D$HIED$HD$t!HDHH}X}H}@H]P}HH}(H1H LEH ‹T$,LEHERMHA;sȉEeDúHDHuLx}D$(LIILAQxWHD$,LIՉQx5MHJD1DD$,HT$0HD}IH]PLHMtM3Ht$ HHHXHHHLHu mL} MIGHHE8;PHHEHH@HψD$$Mt2II;rD$$LMNjLDt$X|$8T$pA|$8E~4A8A} AK AD AMAA;|։t$8Aρ˴DúHHuLALEIIL}AHEIVHMAHMLEHHMAFLEIՉ{Hx|EFIVHMXAVHMLESHxTHMAF LEIՉ7Hx8EF IV(HMAV HMLEHxL}XLEMt&M3HAA t$ T$tLH0D HD牽DžnGA t$ |$ H;s t$  x0L GlD$ I ll\H9|$0u t$ 9D$(vHL$0DHD)LFD$ xoHLAFD$ xOHDD;rD1LPxFD$ xHEEHDD H0H9|$0u t$ |$(vHL$0DHD)LFD$ xmHLAED$ xMHAArD1LED$ xHEEHDDH LEӹERED$ xxMLE7ED$ x]MLEAED$ xDMLEED$ x)MLEADD$ pIEpp3 =@v t$ E ]DúHњHu LLHE@AA t$  HuXHu8]Wt$  AL|$`Le0A;>MtL@HFu+ǖD$ ~ t$ ]x|@qH@H4=֖HHtEHHELE3HEA AHfӋ]A M]t$ #AzAD|$ E<$LE0IIKCLD$`A3C+D$`A;HE0LE0AHHEpCtL$`LD$`ABY+D$`A;HM0LE0ID!B-L$`LD$`AB+D$`A;>HE0LE0AHHEHpBL$`LD$`A5B+D$`A;HM0LE0D)'BL$`LD$`A|L$`+A;LD$`AAT;\$`C ,AH H;oHߋHDB(×HuH؅H9}ptFD;HMHuHCHUpHKM.;H{L}HMtBDcUHM4HuHCxnHKMI {H{H9}0tCDk MźHHuHC(xHU0HK(M { H{(LHHtwL{MtM3HH{L{MtM3HwH{L{(MtlM3HVH{(TL3H>x LLMtwI^Ht$L3HI~I^HtL3HI~I^(HtL3H̕I~(ʕM3Ht$ HHPHHu HXH]8Ht98tD0MIILu U>LHEHHML@M߉|$d|$8AL$TDDE~t$ AzH]PHtҍL3HLMt~I^HtL3HI~I^HtL3HrI~I^(HtgL3HQI~(OM3H9HH]XHt+L3HH]@HtL3HLMtwI^HtL3HόI~I^HtČL3HI~I^(HtL3HI~(M3HuHHtkL3HUBAD9es (AH9}u t$ <9}vHMLE8IՋHM85D$ xHE8ۉ,HDH`xD9,tQ#t$ E܅=#ЋADt$ uA;t}YH9}u t$ H`EHMHD1LI)5D$ xdHLA 5D$ xDHAA;rLI4D$ xHۉ4HDHp4t #t$ HpHHH9}u t$ HMHD1LIS4D$ xdHLA34D$ xDHA܃rLI 4D$ xHۉHDHD9t #t$ HH9}u/ t$ xH9} t$ 'HMHD1LI^3D$ xHLA>3D$ xHA܃rLI3D$ cHۉxHDHhJHMDH0D9L0I2D$ xgH0L0A2D$ xGH0EE;rD1L0I|2D$ xH0EDHDHxD9t,#t$ DVH9}u! t$ HD0DHMDHD!LI1D$ xhHLA1D$ xHHAArD9LI1D$ xHEDHDHD9t #t$ HxnHH9$D|E;wA;vAzAD|$ 'HhHD9}Eu܉t$ AzHD$(H9|$0tLD$03H߆H|$0HEH9}tΆLE3HH}H]HtL3HH]HtL3Hy93AHHEH@HHHYLHD$xL0H(#EAHALH#L0H(HD0HYILHHH\$H…EHALHE`H$LHHHILHL|$@1H LH º}H8/qLE3ɉUx. RLAֹ.6MLEUx. LAԹ.MLEUxo. LJP.MLEUx3. ED$|qDúHPHHtsHEH`|$xDž`HLH-Ѕx7L$|HCHH;H`\$xIMHD$xH9}tʃLE3HH}HDž@H9HtLH3HHHHtyL3HcMt`M3HJ|HxHAzH )EH9}uMALAA,x'L$|LD$|q,x \$xH\$HH]DH9|$xvML3,LHˋЉ.,xdHAD;|$xrL(H,Dx8L$|IFMHMHH;H(ID3\$xIA ExL}`AEH9}uEL AAh+H L$|LD$|F+&\$xH]DH]@9|$xvILA+LE@HˋЉ+H]@AD;t$xrLHIH*DL$|EHMI@HH;HHID#\$xA ExcH8HHHH9}uNL$AC*x'$L$|LD$|%*x \$xH\$HLt$@H]DAH]P9|$xvAL,A)xŋ,LEPHˋЉ)xH]PED;t$xrLhIH)ЅxL$|HC HMH;lHhHHD|$x ALEAAJ)*]LEA͉]h%)ULEhˉ )HDHH}P}H]pH}X}H}@H}HX1H LEH ‹T$|LEHX(DMDHA;sAȉEED~DúH~HuALEx~D$xLIILA>(DxWHD$|LIՉ(Dx4MHXJD9DD$|HUHDeIH]pLHMt ~M3H}A*HHHHHHHLHu A ELm`EIEHH&HH(H@HψD$$Et2HI;rD$$ALMŋLӉ|$8Dt$\|$tT$lAD|$8D|$tE~?A8A} AKD AD ALA;|Dd$tDt$8A˴MLEADx(AW MLEDEIEE:D'uDúHuHuALEALEIILeA$DEIWHMAHMLEDHMAGLEIՉ_DxEGIWHM;AWHMLE6DxVHMAG LEIՉDx9EG IW(HMAW HMLEDxLePLEMttM3HsAE $UhLE|HD牽H D E|YDE gE|DH;E|sAEx-LDIEyH9}u A 9D$xvHMDHLEDxiUHLDxLHDD;rD9LP|DxHEEHDDHEH9}u A |$xvHMDHMLEEDxXUHMLEDxAHMAArD9LEDxHEEEHDD H E"ALEAD}wDxiMLEAaDxSMLEAKDx=MLEA5Dx'MLEADtEIEttE =@vAEEp ]D)qDúHqHu ALLHEXAE - LuPMu1]AWE L|$ LmA>MtLH RmtHHBmHHu(lD~ DAExA@]VEHLEL3pE3HEA AHfӋ]DE M]A#Az EeLEIDLD$ 3[D+D$ A;HELEAHHE8JDL$ LD$ AD+D$ HMLED)DUL$ LD$ D7+D$ A;AH]pHtcL3HcLMt~I_HtcL3HwcII_HtlcL3HVcII_(HtKcL3H5cI(3cM3HcHH]PHtcL3HbH]XHtbL3HbL}@MtwI_HtbL3HbII_HtbL3HbII_(HtbL3HtbI(rbM3H\bHHtRbL3Hu(錨'yA;z(uHH HEߋ0hH, x9hH@lj8L$I[8Is@I{HIA_A^A]A\]Ð}:;Ewsi$!lI Z|Tc4AJiLuV&éى]p"3VCAC:?$zV& @Cy{#Yz0ZZ9"Ge2yl1Z fKf?tjDxB'34!T[sth~0WxpQ9.."}@I#p]ϓ!d7ܳnjJXF`TEYHTw6ǞrRi\H?5pdhD^H0NGƘL Wd<ӣdYr P1=1:mާȴ S(،+G#{079C b0\?:7T@r$Bp{;#WG\fFaZ%)eΙ`ե uy=}bzN^Okh[pi>fe`xe}6 q_ϫ['h_6WY2O^Rir]6/ -3’,w^ I0uJıe 3Js|hYєJOƍLfRpz 5M.xfXrrNtQuerySystemInformationLI[IkIs IKWH@H|$pIcIK7ILIKIE3IAHY؅uCHL$0HD$PLL$pHD$(E3HH|$ D$PY؅u|$pt7X 7u3HL$0`Hl$`Ht$hH\$XH@_ÐHHXHhHpWH03IHA!LAHMtLHL LGMtL uHHt$ LGMtL THHt$ ؅u%LGMtL 1HHt$ ؋H\$@Hl$HHt$PH0_ÐRunLogonScriptSyncLI[IkIsI{ AVH0D$`I3ALAIHLMt MKLMFMtLHH|$ Hl$HHt$PH|$XH\$@H0A^ÐH\$WH HHH;H\$0H _ÐH(V3H(ÐHHXLH L@HHUVWHHpIEX He3E3LL!UHEHEABL]IDUHEHAK E3HHMAK$HHMAK+HuL] DB Hc‹H I;uAzE&L_A;#HWLDHu|uHQ0DHUA@EMZf9u HcB<=sHHMH;Mr9PEtA{A f+ºft A lHHE\f Hf9tf:-u AHf9tA@f wN AHI HDfEuEt9ut4LMLEI DЅxLEHE8L uAzAH$Hp_^]ÐHÐH HVLH3H [H%V̐H HVLH3H [H%V̐H(RHH(ÐH HH Ht aUH#H [Ð;rA3AÐHH;rI3IÐH,E3ҋfD9t HHuHAAWADMtxH+IMyMtMÐS TWGetBindingHandleInternal: Failed to form a binding handle with 0x%lxGetBindingHandleInternal: Failed to allocate sid with 0x%lxGetBindingHandleInternal: Failed to set authinfo with 0x%lxGroupPolicy-License-WaitForNetworkntdll.dllH@bad allocation Software\Microsoft\Windows\CurrentVersion\Group Policy\PolicyApplicationStatePolicyStateUserMachineNoNeedForSyncFirstPolicyRefreshCSERequiresForegroundCSEReturnedErrorForcedSyncRefreshSyncPolicyNonCachedCredentialsSKUNextRefreshModeNextRefreshReason%ls\%lsSoftware\Microsoft\Windows\CurrentVersion\Group Policy\State\ДUnknownSynchronousAsynchronousSoftware\Microsoft\Windows\CurrentVersion\Policies\SystemdSRP@hW0xh8Xapi-ms-win-security-sddl-l1-1-0.dllConvertSidToStringSidW9c"tt9c6u llUGPuRSDSzvZsMQi!gpapi.pdb  t d 42Bd42 p(p`0Z Dv^v^4_!_!9H_Hl8`` `  SetThreadTokenATerminateProcess*OpenProcessToken,OpenThreadToken GetCurrentProcessIdGetCurrentThread GetCurrentProcessGetCurrentThreadIdQueryFullProcessImageNameWRegOpenCurrentUser!RegQueryValueExWRegOpenKeyExW(RegSetValueExWRegNotifyChangeKeyValueRegCloseKey3WaitForSingleObjectCreateEventW+SleepInitializeCriticalSection'SetEventLeaveCriticalSectionEnterCriticalSection DeleteCriticalSectionmRpcBindingFreeNdrClientCall3Ndr64AsyncClientCalloRpcBindingFromStringBindingWgRpcAsyncInitializeHandle.I_RpcExceptionFiltereRpcAsyncCompleteCall~RpcBindingSetAuthInfoExW RpcStringFreeWRpcStringBindingComposeWAllocateAndInitializeSidCheckTokenMembership,FreeSid*EqualSid&DuplicateTokenCImpersonateLoggedOnUser@GetTokenInformation#CreateWellKnownSidGetOsSafeBootModeGetSystemTimeAsFileTimeGetVersionExWGetTickCountGetLocalTimeExpandEnvironmentStringsWSetEnvironmentVariableWCreateFileWOWriteFile$GetFileAttributesExWISetFilePointerCreateDirectoryWOutputDebugStringWQueryPerformanceCounter LocalFreeLocalAlloc LocalReAlloclstrlenA lstrlenW GetPreviousFgPolicyRefreshInfoInternal GetGPOListInternalAGetAppliedGPOListInternalAGenerateGPNotificationInternalFreeGPOListInternalWFreeGPOListInternalAForceSyncFgPolicyInternalEnterCriticalPolicySectionInternalIsSyncForegroundPolicyRefreshLeaveCriticalPolicySectionInternalRefreshPolicyInternalRefreshPolicyExInternalRegisterGPNotificationInternalRsopLoggingEnabledInternalUnregisterGPNotificationInternalWaitForMachinePolicyForegroundProcessingInternalWaitForUserPolicyForegroundProcessingInternal GetGPOListInternalWGetAppliedGPOListInternalW GetNextFgPolicyRefreshInfoInternalResolveDelayLoadedAPIDelayLoadFailureHookHeapAllocHeapFreeGetProcessHeap@9 8Ph  X$ MUI4VS_VERSION_INFO[P%[P%?StringFileInfo040904B0LCompanyNameMicrosoft CorporationXFileDescriptionGroup Policy Client API1FileVersion6.3.9600.20571 (winblue_ltsb_escrow.220906-1238)4 InternalNamegpapi.dll.LegalCopyright Microsoft Corporation. All rights reserved.< OriginalFilenamegpapi.dllj%ProductNameMicrosoft Windows Operating SystemBProductVersion6.3.9600.20571DVarFileInfo$Translation Kx#sŽDch/;љj$g MUIMUIen-US  0pȪЪت 0@P`pЫ 0`pЬ 0@P`pЭ0@P`خHXhxȯЯ@80Px`p (08@HPXP``hpx (08@HPX``hpxt (08@HPX`hpxȦЦئ (08@HPX`hpx(Px  `*0*R *H *C0*?10  `He0 +700] +70MFBմ$fڎ`,1(0$ +71 _yZd)BŰQEz-vUq/b#r&U /1DU ]hRL0*O=D'~w@RP\47ev $A;߄ݿtk[%潼䝭ޕ}-4-nn.>8`ٵh§xD66"08c:/ViH6;k(T¡ EHDHw\o:[+/̏d)߰+ĖL1ת28dG =a=|؄t2?y 8zW)Fun<>юmu:*Bd\B1#+j 9]q/u܇9mt@ )*T1H̋l%B:p xNx&VHZF(ϲABy,m\⼬$ozpYMG9 |Iv'*IFYLJ9DL 9)}, ĥ22'&@$I}|U.yyfɱ?JBmDF\˜Ĝ6` @.J' > riRy^6:M!K (ɋiAݭgRu'&ۏ$Vo\^͂l!T@6$O9 4`MaFդBQ:lhV>St0D6 SXGV垰B@ݛҤ)To^vtRT(oz^:bAidhC"j71 \U+gvr(t6@}"6h9e*wzm1k /Ik1҃&:V AT};Uu:C1phZ9P 7ÛN'r] OȲr1ߴz _ૺUH$* 6_)zŐ Vq%9H OYQӜvat~KAR2g/>_R>*KH6r4r5*ӀRb.<!K ao2ͬyMmp@gu%;Y\}"8i%t{π^nG.HF?X=C]|YM{010  `He 8?vğh+,ö*أDUcA 00330  *H  01 0 UUS10U Washington10URedmond10U Microsoft Corporation1.0,U%Microsoft Windows Production PCA 20110 220505192315Z 230504192315Z0p1 0 UUS10U Washington10URedmond10U Microsoft Corporation10UMicrosoft Windows0"0  *H 0 ;Wlyc$|{k $ X v&˲RBdtO}~rkWۀj97K`?/=KzdNuyL7j8`N_+m2"tLhR = MaiWڎQ3V O4@~a ,pZuqk{2L:E>t 8J~<sC #HMDuV.?f+ndңqy{ށl9 }0¹:fe0~0U%0 +7 +0UC"&:Tt3nv~Bpd́<0TUM0KI0G1-0+U $Microsoft Ireland Operations Limited10U 229879+4700220U#0)9ėx͐O|US0TUM0K0IGEChttp://www.microsoft.com/pkiops/crl/MicWinProPCA2011_2011-10-19.crl0a+U0S0Q+0Ehttp://www.microsoft.com/pkiops/certs/MicWinProPCA2011_2011-10-19.crt0 U00  *H  z@.( FU)ٸmpFqDT7ƴ}U#&go`4I$m<&8cxҫ2=!'dd /g g7dWْ !$eX(ZImoQ ;PL>;z:5HZoϦX5<1^hmH?Ԣdr UPfؔSa0 D K ſ~:WA ח 00 avV0  *H  01 0 UUS10U Washington10URedmond10U Microsoft Corporation1200U)Microsoft Root Certificate Authority 20100 111019184142Z 261019185142Z01 0 UUS10U Washington10URedmond10U Microsoft Corporation1.0,U%Microsoft Windows Production PCA 20110"0  *H 0  . i!i33T ҋ8-|byJ?5 pk6u1ݍp7tF([`#,GgQ'rɹ;S5|'# oFnhttp://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0  *H  |qQyn9>\` QfG=*hwLb{Ǻz4KbzJ7-W|=ܸZij:ni!7ށugӓW^)9-Es[zFX^gl5?$5 uVx,Јߺ~,c#!xlX6+̤-@EΊ\k>p* j_Gc 26*pZBYqKW~!<ŹE ŕ]b֠c uw}=EWo3wbY~10001 0 UUS10U Washington10URedmond10U Microsoft Corporation1.0,U%Microsoft Windows Production PCA 2011330  `He0 *H  1  +70 +7 10  +70/ *H  1" @'h(6x! oB-%0Z +7 1L0J$"Microsoft Windows" http://www.microsoft.com/windows0  *H )te!z @184ŠTiC1H[|(Z0ܨ!zQl=4;/\޵;{l^ΠMU3NHP0 +710 *H 010  `He0Q *H  @<08 +Y 010  `He +Z2 {Ы`: 3E`iB%(6ceF20220907010402.545Z0Ф01 0 UUS10U Washington10URedmond10U Microsoft Corporation1%0#U Microsoft America Operations1&0$U Thales TSS ESN:EACE-E316-C91D1%0#UMicrosoft Time-Stamp ServiceT0 03u!m>0  *H  0|1 0 UUS10U Washington10URedmond10U Microsoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100 211202190517Z 230228190517Z01 0 UUS10U Washington10URedmond10U Microsoft Corporation1%0#U Microsoft America Operations1&0$U Thales TSS ESN:EACE-E316-C91D1%0#UMicrosoft Time-Stamp Service0"0  *H 0 r*+daj}p nCg:6O?I9iiVv<1 VA rP DX@qCs䩓n(g>\" t#S)|.m_}'͝Btr"@ݧUA%#S:!AX,^&ذm="`fEd))^2dLdO~ g#PJ^-%Gym(Ji]?a'U,mqL^p巀]f|khӥ}^S:[Z?>Ït->w~EĐWنN \4LZ09#~[MIp#>B;i#~HZ]g˼#ὒ+יjd N@mw#"uO)/N +dtkPy،<u Qem'7♮/7 Պ/b$KB%G6020U_YQY ȭ6+p0U#0]^b]eS5r0_UX0V0TRPNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l+`0^0\+0Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0 U00U% 0 +0  *H  FGO71\\]\JQ=73B ^AL v*6 Uq'BA{MmFl*حGTS uEźth͟\L;_U #*IvT([V4NWb]ݪC=NJ}X+2Oj4uAV=,y|Q%sIFly{"Ehmifb~9 B +9}L{I6lR, ]:7StNUh4JnN"9* AKy+lɘF9SLݘ$Y.ߍANޓ,-JWqV$$ IȔhŽ(aSͺptMx0q0Y3kI0  *H  01 0 UUS10U Washington10URedmond10U Microsoft Corporation1200U)Microsoft Root Certificate Authority 20100 210930182225Z 300930183225Z0|1 0 UUS10U Washington10URedmond10U Microsoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100"0  *H 0 Lr! y$yՂҩlNu5WlJ⽹>`3\OfSqZ~JZ6gF# w2`}jRDFkvPDq\Q17 8n&S|9azĪri65&dژ;{3[~Rb%j]SVMݼ㑏9,Qpi 6-p15(㴇$ɏ~TUmh;Fz)7EFn20\O,b͹⍈䖬Jq[g`= s}AFu_4 }~ٞE߶r/}_۪~66L+nQsM7t4G|?Lۯ^s=CN39LBh.QFѽjZasg^(v3rק  co 6d[!]_0tعP a65Gk\RQ]%PzlrRą<7?xE^ڏriƮ{>j.00 +70# +7*RdĚhttp://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0  *H  U}*,g1$[rKo\>NGdx=139q6?dl|u9m1lѡ"fg:SMݘx6.Vi {jo)n?Hum m#TxSu$Wݟ=heV(U'$@]='@8)üTB  jBRu6as.,k{n?, x鑲[It 쑀=J>f;O2ٖtLrou04zP X@1Q{p( 6ںL 4$5g+ 挙"'B=%tt[jў>~13}{8pDѐȫ::bpcSMmqjU3Xpf040Ф01 0 UUS10U Washington10URedmond10U Microsoft Corporation1%0#U Microsoft America Operations1&0$U Thales TSS ESN:EACE-E316-C91D1%0#UMicrosoft Time-Stamp Service# 0+2ujouR6c0~0|1 0 UUS10U Washington10URedmond10U Microsoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100  *H y0"20220906220649Z20220907220649Z0t0: +Y 1,0*0 y0&R0 0 #06 +Y 1(0&0  +Y  0 00  *H :ȸ+y_Y" +2ü~ki?n2?Įя4(}\,R.[zW%i鏯Z u1 0 00|1 0 UUS10U Washington10URedmond10U Microsoft Corporation1&0$UMicrosoft Time-Stamp PCA 20103u!m>0  `HeJ0 *H  1  *H  0/ *H  1" n60"}2E%:e?Z0 *H  /1000 N@8}b//T(UH`00~0|1 0 UUS10U Washington10URedmond10U Microsoft Corporation1&0$UMicrosoft Time-Stamp PCA 20103u!m>0" :{5Ӣ}.=F:{w,a0  *H  ATI|JᲡLhVB:LZr<"~{ir^үWx RhЈb_ŐÊR~NMS^,pf)mIq;[*suҮ܂Wb3iM$+KD8/H ad\p