MZ@ !L!This program cannot be run in DOS mode. $k88888Vje88Vj`88Vjc88Vjd88Vjy88Vjg88Vjb88Rich8PEd9ic"  p"<_`A >UPdlw8@3H.textop `.datat@.pdatal|@@.idata @@.rsrc@@.reloc@B%ґH; puHfuHC%H\$WH HB IH IHH;3H\$0H _ÐVWATAVAWHHpoH3H$MIHL$`L$h()D$P(I)L$`(A )D$p(I0)$(A@)$(IP)$H ?uHT$@H nHH}D$03D$(D$ LIHSpI %xMHHKH9Z/H9/HHJHnHhHH HCH9A/HYHCxC|FFHIAFHIHIGA$H ItH$H3HA_A^A\_^[øH\$0H _HB8IH8H;w$BRAHRf;wIP@HO@AHGPKPf;wHSHOAHS(HO(AaHSXHOXAE?H _ÐH\$Hl$Ht$WH0A@`I8IHHu'AHfQ,M@LxH@LLHHHD$ ~+H\$@Hl$HHt$PH0_HH3zHĸ_^[]HEHt H;l9HHt H;s9H>H}teH %`LE3HI0HMPH]9@Q9̐VWATAUAVAWHPHkH3H$@ML$L$LH$E3Lt$PA@|$AD$3AH$mfD$3H$H$ H$H$H$"H$*$2f$6D$p,.HlHD$xfD$p3H$rH$zH$H$H$H$$f$Lt$HE2D|$@fD$8H$:H$BH$JH$RH$ZH$b$jf$nAL&pL$XtHB9D)J<̐A޸HD؅)H o%D$@H?)H oE2D|$@H$H$H$HH$XH$H$PH$`H$H$@fD$DŽ$8H$8؅).H$H$H$H$ H$H$H$(H$H$fD$DŽ$.HoHD$`HoHD$hL LD$`3eD$`f$D$bf$HD$hH$DŽ$H<H$L$SH$؅ (D$>H$H$H$H$H$H$H$H$H$xfD$DŽ$p>DŽ$HH$Gf$G f$HGH$DŽ$AHaH$L$AVH$p؅'D$DŽ$ H$pH$HH$xH$PH$H$8H$H$@fD$8AHE3fD,AƄ$D$p)$H$8H$H$@H$f$HD$PHD$ E3L$HH G؅&H SlņD$@L9/}HD$PHLl$PL$G&̐H lE2D|$@&Df MDH$HHD$ LD$HI{ &̐H$HfD$$(f$H$H$HH$xHfD$p$f$rH$HH$PHH$@HfD$8$`f$:HT$HH&&̐H$@H3^HPA_A^A]A\_^[ÐH0H/fD0fEuq/HH0/̋)030̋SxDLE Hs|LUHt$hLD$`҃HLLD$XLDHLHMLD$PHDLELD$HLHLD$@LT$8HD$0HEPILd$(HD$ 3)1 /AH#HDPHXHH`A@/HHEHMHpHE)HxHEHh))HHEHHEHHEHHEHHEHHHLXH8A(HDuPD$ Hm{.̐SVWATAUAVAWH$HHHbH3H0HLHHD$PHHHMLEHHT$hHME33AdHEDL$DDe~D9d$DHD$XDd$@HEHD$pDd$HHEEEDEHHExHCHUHHD$P3HHuH]HEhE`]؅/Edu`t /E3׃/̋H0H3HHA_A^A]A\_^[]ÐL$LL$xP (̐L$LL$})HEHUgLl$@HD$8HEwIHD$0EoD$(HEWHD$ @V2E311A_A^A]A\]D9A9/̋ AE̅ MMeH %`M3HI0̋- H$H,$0fAE>-IHHfTHH,HH,)1eH %`DE3HI0LH0DHSHHmHMLeO؅0AfA;00eH %`DE3HI0HH0EIWHHHMH}؅:034DE700E3eH %`EG3HI0:HH0EIWH&AGL fEALEǺ3HufEADu7؅x/MHEIHAfD,HHHEHHEHAMteH %`M3HI0j~HteH %`L3HI0M~H[/>/̋"A_A^A]A\]ÐH\$Ht$H|$ UATAUAVAWHl$H@H]H3HE8!ǃtH\ŘHtft H9sl#f;Cb#DA%7!H#H9stDHHSAIk!̐H8LL$ ME3PH8ÐH( ?+H HH(Ð%N~VWH@3HHH|$`H9:H0:H:cHl$hLt$pL|$xHXHc\HH\H Lt$pHl$hL|$xH@_^[ÐH\$WH HY8H\$8H _ÿ%<̐AÐLI[IkMK VWAVHPBE3IHHMs MsMs<HR ,<D$0EsMK IEs1}HWHt&GLD$x,<HzOtt? m3HCHCHCHC H HC(HHH$L$HC0HO(HKHKHG0HHC HH8HH;5L$H+Hc)AHL$xHtH$H HT$@H5H\$pH$HPA^_^ÐHH+&Ht"LEHUMu)"/9"Dd$@ EdE`EB"H"="3eH %`M3HI0rEuLd$hA $f; eH %`DD$r3HI0sLH HHL$pL|$xr؅ L̍w?q ` ̃3s !HL$hLD$HNs|$H%!̐%r%JrHt$WH0HIfD$ f;f3H\$@fD$"eH %`DHI0HHrDD$ HWHfHHL$ H\$(`xL$ 3HfKHrȉeH %`L3HI0H\$@Ht$HH0_Ð%p̐H\$WHPIE3ALHH-D$HD$@@D$8H$LL$`E3HL$0HL$`HL$(LD$ LHqxH;H\$hHP_ÐH\$UVWHpH%PH3HD$h3HHHF/H:HI8H`/DO(LD$@HT$0D$ /HL$PHT$HLD$@CHE H+EKDC HCD$TS(CD$DHC0 C$D$LH{HC,C8C<C@ CD߹HL$hH3;H$Hp_^]HG0LO(L$HL$@HHD$ H&3HCHC HC0HiHLs8HHC(HD$@Lt$@HCHCHG0HC HD$xLt$xHC8̐H\$Ht$H|$AVH HMLHQHI AH+H;sDIɋpS.HwA3H\$0Ht$8H|$@H A^HWpHHt$0H\$8H _ÐH\$WH HQ3HHtH+H{H{ H{HK8Ht H{8H\$0H _Ð%mH\$L$WH BLBHLL$0HT$8D$8D$0n=#xKT$0;,ffH\$@H _HL$Pwn}H; n fD1H; fD1H; fD1=̐(H35`!##%&&0'+/127@9 :<0TVV@WX0vvx86ia64amd64armSystem Default Context\WinSxsMicrosoft.Windows.SystemCompatible,version="6.0.0.0",type="win32",publicKeyToken="6595b64144ccf1df",processorArchitecture="".ConfigF%##&XvXXXXXX&X F0:s *Dw=.Manifest.Local%##1XvX0vXXXX/XeH %`3HI0hHCdeH %`3HI0hHC0OeH %`3HI0hHCH:iHCp4eH %`3HI0jhHǃ̐eH %`L3HI0H%?hH\$Ht$ WH0eH %`3DBxHI08iHHD$@HHD$ L LH1HxhHChH@HH NgH=GH|$HHGGH MgH4eH %`LD$H3HI0fgH\$PHt$XH0_ÐH\$WHH,hHHH HCH9YH9HHgHL$ jHgHHueH_ÐHPH SLf3DÉ\$ L lLAt!AAHJ HD(J ADD$ H LftHL(Hu 3HP[gL5LLL$`3M3f;"HL$`L=LL LIE3xf"HwLP̐H\$WH`HEH3H$P3HD$0LD$ Y$HY(HY0Y@H`LE33HD$(D$  gD$ HHH; HT$0H Kf\0f"LHL$0fHT$0H Kf"H J2exAx H ngH$PH3H$xH`_ÐHHDH3H$H Jd؅BeH %`3HI0DBxeHDH%#H$L LH3HH|$ dHQDHhH@HH9=JHHL$0dHD$0LD$HH JHD$XD$H0H|$PD$`@H|$hH|$pd؅"HnHL$0cdH tJHD$@HD$(LL$xDGHT$0D$ Fd؅|$| u$uH$HlCH$H$H3ZHĠ[ÐH HكuH dH [ÐH(H= CH2-+H9BHBHHBH(ÐSxsGenerateActivationContext%SystemRoot%\Registry\MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide9icR>H>L>P> :]>SXSSRV.dllServerDllInitialization!@9\system32\sxs.dllPublisherPolicyChangeTimeSVWH$HHH AH3HDHH@H9QZH9QHHAH@HhHH HBH9AHQH̐Ab̐E̐ H*AHD$ E3LIHL$H̋؅xIMt4f IDIE3Lt$ LLD$HI5`؅kE3ALt$HYE3QH YE_H$H$HzH$H$`H$H$H$(H$ 9H$H$`H$H$H$H$@H$H$N`H$PH$HH$`H$XGI/_2`s̹))HL$HBH+T'@ù)̹))H5e>HFhHXHKH9H9HHHLL$PHL$PHHH un()(J)I(B )A (J0)I0(B@)A@(JP)IP(B`)A`H(Jp)IHHu()(J)IHB HA AIHHx^L43ҍH3]3AHL$Pa)x)lH3HDB`93H(^5 HĆ ̸ øøHt$HH0_øH\$@Ht$HH0_33L HD$pHD$xHEHA`LHt$hHEHDHEHLmHEHHEHAHHEȃ̄ HCHf94H^f9tHS̅RA"ft7I(DAI]uAEE"ffA"eH%0AG@@HHpHA8HxP33ft$XHt$PHu HD$ZD$bfD$fHEHEHEHEHEHE(HE0g]؄0IOhHT$XE3E3[HD$XLMLEHL$PD$(`HEE0HuE@HuHuD$ T[HL$PLEHUA(D$ 3[HL$PLE HUAD$ ; [xrHEIHE HD$hHE(HD$pHE0HD$xNDLDŘAHAI@HD$@L$8T$0LD$(3L1J3L|$ ~Z MHL$PHt x[Ht$PH|$`teH %`LD$`3HI0Yt[LL$hMG@HHHt$ IfEtfE"HM8H3L$@I[8Is@I{HIeHHMIHUHT33AH3D{xHHHA HEHEHEHEHEHEHEщEfE݈E߈HHHHHHff}HEEfEEHEHE!HE)HE1HE9HEAEIfEMEOEHEHEHEHEHEHE EfEEH}PHEXHE`HEhHHHHHH H(H0H@HHHPf|$p#L$EA@DuwAmL(LepEHLHExHHfH|pHt{ft Hf;GDA%}ȃHt:DHHWAHRYQHGHf̸6̻E2{eH %`L3HI0NEL$I[8Is@I{HILEfM3؅̻̻LLHUM؅xE3AFA8&̻Du7̸eH %`LD$@HHAHL$ HLL$ HH ur((JHH)A(B)I(J)A(B)I(J)A(B)I(J)A)IHu((JHB ))IHA AI贽nH$̹)ȅսH\$034̐H HH Ht&HKHtHSHtHH [QH [ÐH8H,H3HD$(LD$pE3LHD$LT$LT$ LT$L$L9Ru HL$(H3讼H8ËL$huHL$(H3菼H8HD$`IH0I@(Hv"HL$(H3bH8HJAIH H IIHfAH IHHJA@IHHL$(H3!H8ÐH( HH(̐HL$HH ,Hy-HD$HE3HT$PHL$HHD$@H|$@tAHD$8HD$XHD$0HD$`HD$(H9,HD$ LL$@LD$HHT$P3n"H$H-H$HH,H,H\+H$H],3+ -+7+HkH /+HHkH *HLhHkH *HLhH ! HHĈÐH(3H(ÐL$H(H %+XHD$(H ,HD$(HH+H+Hf*L* F*P*HkH H*T$0HH !H(ÐHL$HH$ H$HHD$HHL$HHHH3D$ HH#HL$ HHD$ H8tHD$ H2-+H9uHD$ H3-+HH%I%I%I%I%J% J%J%J%I%JH(MA8HIH(ÐH EHLAALtA@McPLHcL#IcJHCHHKAt AHLL3IH [A̐HHXHhHpHx AVH MQ8HMAHIHHIILCRD[DUAA#AfDDEtLMHHH\$0Hl$8Ht$@H|$HH A^Ð%RI@ÐSUHHHـ}@tH ,YGE@HHHt5H;tHHQHHHH(H HHt3f3f(fHHHt5H;tHHGHHHHHxHt3f3fpfrHHHPHt5H;tHHqGHPHHH`HXH@Ht3f3f8`f:ÄtL73ҍJ3FHUHHtH F}AtGHH][Abnormal termination in BaseSrvSxsDoSystemDefaultActivationContext. UH@HH +cEH@]UH@HHMPH +>EH@]ÐUH HH *H ]H%E̐ &HGL$H&HאH%HL$P!̐HLC3MteH %`3HI0iDH{LC MteH %`3HI0GDH{ LC8M.eH %`3HI0!DH{8̐E =t:w?v/?+wH Hr?wsL OL׹3l$(Lt$ C5uWeH %`3HI0DB8DHHuL LcH33Lt$ {CeH %`L3HI0#C=t>w?v3?+wH Hr?w rl$0L wL@3L|$(Lt$ BHL$`H=)C ̸ H$L+HHH$̸_̐BaseSrvSxsGetActivationContextGenerationFunctionSXS: %s: LdrLoadDll(%wZ) failed 0x%08lx SXS: %s: LdrLoadDll(%wZ) actually probably out of memory in RtlSearchPath (RtlAllocateHeap failure) SXS: %s: LdrGetProcedureAddress(%wZ:%Z) failed 0x%08lx =4t =:̐LEIv H{HtL;C vH3By LC LL$0HT$8LCfCWBzT$0k̐ jB؅F؁8LHL$@HHL$HHL$PHL$XHL$`L IL6H1׉\$ ̐BaseSxsStatMemoryMappedStreamSXS: %s() exiting 0x%08lx lA~ A̐SVWATAUAVAWH$XHHH3HHE3IIHULHEHMMu | A u3o H3AALd$`D5LeELd$pLet@tuu HDuE3HM"fDe DB^3HMHD$zEfEHCX3fDd$xHEHD$xLeHE3fDd$PD@7HEHEHEHD$RD$ZfD$^De舮3Dd$@BHT$hT$Df9CCHKHf9TAf9TADb@HE7HE3&E3Et HtFEEtEtt  EEAEw!|$HLE HH)eH%0LL$hE3HppAHN@=y+=|HN8LD$hAHIP=HL$hHT$D sHD$HLLHD$(HD$PH`HM HD$ 豭u %(3H9`tPD$D9D$HsFHM + u %H`>3ɋH`y t$Pft-ft!f;s"HT$XHD譬f3 3f3H9`vAD+H HSLIHD$ >D0E}L9HK`HT$xE3E3!<3=D$@u HUtDHELMHD$  LMLE8yOD ;EEtfD mbV=@t$@Hu;HCPHs`HEHCXHuHEHChHEHCpHEHCxHEHHED;tcHMH8LHUHD$ 3ɋEt0f9Mt*Ht%H@tuDž0D032 Dxt A ωHHt A ̉t t ?tt t@t@CHfHCHHHPHEHPHHft HffD$PII;uK<3feH %`xt9\$0t |$0t {u3Ht$@ËH\$8H _ÐH\$WH Hd$@HHT$@G؅x.HL$@3H 43ҋeH %`LD$@HI03H\$0H _ÐH\$UVWHPHH3HD$@d$0H"HHD$4fD$843҃D$0eH %`DHI04HHu`HHHT$4AH3x+DL$0HD$0LúHHD$ #3xHeH %`L3HI03HL$@H3H$HP_^]ÐH\$UVWHHpHH3HE3HڋHEHEHEEfEHEH3AE3HHD$ Efu4uuLVHMDHMHEHD$(HELMHUE3HD$ U4HMHQHwO4u}u}uE؍Gȉ 33HMH3H$Hp_^]ÐSystem\CurrentControlSet\Policies\Microsoft\FeatureManagement\Overrides%lu f;rfA3øfAÐLD$LL$ SUVWH(3HBHH=WGx5HZLL$hHHӋV2xHH;wuf,^f,^zHtf.H(_^][ÐUH0HH %H0]H%0̐H\$WHHH3H$HH 0HHD$0HCHD$8HCHD$@HCHD$HHC HD$PHC(HD$XHC0HD$`HC8HD$hHC@HD$pHCHHD$xHCPH$HCXH$HT$ H 0HHu %HH@H9YH9HHALL$ HL$ HHH ujD@()(J)I(B )A (J0)I0(B@)A@(JP)IP(B`)A`I(Jp)IIHu()(J)IHB HA AImHH C0t HL$ 菺LF3ҍJ3C/)H O /)H$H3H$H_ÐUH HH .H ]ÐHHH3H$HA 3IHA(I@HI@HI@ HI@(HAI@0HAI@8AfA@@HI@HtHI@HHBI@PHBI@XHu tfAHB fA!@BtfAHBH9uoHTHL$0q.HD$0LD$HH xHD$XD$H0H\$PD$`@H\$hH\$p9.y=4t =:H HL$0.H HD$@HD$(LL$xHT$0AD$ -ȅy =4u40|$| u$HD$HH H;tH$H3HĠ[ÐH\$Ht$UWATAVAWHl$HH H3HE'I9HuIELLz@gtA sA s A@BHeHeHeLMLEϺHD$(`E0]L}D$ ؅ye=)w?=4==D$(HE3L L-J3HD$ \HLEHUAD$ շ؅y!L(3L D$ J3HMH~"vLwI>u>HE3E3HD$0AQID$(D$ ,؅y LHMHfHFI$FFIHf(HN03HF HM'H3ޚL$I[0Is@IA_A^A\_]ÐBasepSxsCreateFileStreamExSXS: %s() NtOpenFile(%wZ) failed. Status = 0x%x SXS: %s() NtQueryInformationFile failed. Status = 0x%x SXS: %s() NtCreateSection() failed. Status = 0x%x H\$Ht$WAVAWH HqILA L+HH D$@MLEًL;HHx ABH+LL$@DHIׅHD$`yIH L$@IHH\$HHt$P3H A_A^_ÐEtAtAtHA H+ HAHAHHQH;rH;A w HAH+I3ø Ð0ЀFail to remove cache entry SXS: Validation of message buffer 0x%lx failed. Message:%p String %p{Length:0x%x, MaximumLength:0x%x, Buffer:%p} 9ic#xl9ic6u  x lUGPuRSDSPIμNS6)Rsxssrv.pdb  4 2p#! p`0W/Z##Z>AQAZd T 4Rp%  p`0W XXkXl~XX22X??X??X??X??@XB- I p`0PXW0!s?+?|!uvGH|7 $t1$d0$4/$(PXW8bBrp`0! T #N#z! #N#z  4 2pT4p`  4 Rp!d##8z t d T 4 rd42 pOJ4td2 ( d)4(" pW*0+Z1?q?Zq?}?ZAAZABZ20  d Rp!4p..8{!4p..8{  4 p 4 p`PXWhtd42!d##8z42 p!++({d 4 R pDWZ8s8,o  4 p0DWT99Z!T #N#z 4o lpXWP 0XW!t@;;p|!@;;p|*wp`0PXW!t`y!GH|!`y!?+?|!t@;;p|$ $t$d$4$PbXW(  B  " t dT42P0rP2P!$%Dz!)+z!`'p(xz!p( )z!&&Xz!T #N#z! #N#z!`//l{! :@;P|!@;;p|!t^^H~!p22{!/0x{!11{- U p`0PXWd42 p 4 p`PXW@4p`PXWhBp ` P 0RP 4 pWo qDqq"qDq, d4 p PXWd 4 2 p] f2-+84  @4 P4 `4P=p=`8x@Dx@x00x====`ly`yy]]]!]!!"?"y@""""y" #y #N#zN## z##(z##8z## $%Dz&&Xz&*'dz`'p(xzp( )z ))z)+z++({+,({,8,0{8,X,Qd,C.p..8{..D{.;/X{H/`/Q`//l{/0x{01Q11{12{2Z28xp22{2;3=77{78{8@9|@99|9 :4| :@;P|@;;p|;<|<<|<=({=O=y?+?|+?1?Q1??????=??%?>A=>ARA RAyAQABBBB C CC]*C:C:COCOCnFnFFFGGH|H M MM|M!M|!MM}MMMMMM}MMYMMMMMOOQ(}QQ}QRRRR S({ S TH} T0Ty0TU`}UUyU0Vh}0VVp}XW|Wy|WW({W}Xx}X`Z}ZZ}ZZ}Z[}[U[}U[p[}p[[}[[}\\}\w]}w]]~]](~]]8~^^H~^^X~^d_l~d__|~`P`~P`Jj~@kk~k0l8x0l(m~(m+n~n+o,oTo$ToCq,Dqpq}pqHsp|Hs^uh0vv0JXn¥֥$<Tb|Φ*Zzʧ8\~Ԩ4F^v̩&DXpҪ 0Hdz@WܢТĢ(ADVAPI32.dllBASESRV.dllCSRSRV.dllntdll.dll0JXn¥֥$<Tb|Φ*Zzʧ8\~Ԩ4F^v̩&DXpҪ 0HdzNtQueryInformationTokenRtlFreeHeap"RtlSubAuthoritySid]RtlEnterCriticalSectionGRtlLeaveCriticalSectionRtlInitializeCriticalSectionNtOpenThreadTokenNtOpenProcessTokenMRtlDosPathNameToNtPathName_U_WithStatus"DbgPrintExcNtWriteVirtualMemoryQNtUnmapViewOfSection{NtOpenFileNtQueryInformationFileLdrLoadDllxLdrGetProcedureAddressLdrUnloadDllRtlpApplyLengthFunctionRtlGetLengthWithoutTrailingPathSeperators RtlInitializeSidRtlAppendUnicodeToStringRtlGetLengthWithoutLastFullDosOrNtPathElementRtlInitializeGenericTableAvlRtlInitUnicodeString~NtOpenKeyNtQueryValueKeyRtlCompareUnicodeString[RtlLookupElementGenericTableAvl]RtlLookupElementGenericTableFullAvlRtlInsertElementGenericTableFullAvlwRtlNumberGenericTableElementsAvl+RtlDeleteElementGenericTableAvlbRtlEnumerateGenericTableAvlfLdrDisableThreadCalloutsForDllBNtTerminateProcessRtlCaptureContext`RtlLookupFunctionEntryoRtlVirtualUnwind>RtlUnhandledExceptionFilterRtlAllocateHeapHRtlLengthRequiredSidRtlFreeUnicodeString_vsnwprintfNtApphelpCacheControlNtClosemwcscat_sRtlCreateUnicodeStringfRtlMultiAppendUnicodeStringBufferwRtlExpandEnvironmentStrings_UpNtMapViewOfSectiontRtlNtStatusToDosErrorNoTeb1NtDuplicateObjectRtlpEnsureBufferSizeRtlGetThreadPreferredUILanguagesNtReadVirtualMemoryJRtlDoesFileExists_UNtCreateSectionRtlCopyMappedMemory__C_specific_handler;memcmp<memcpy@memsetCsrRevertToSelf CsrImpersonateClientCsrValidateMessageBufferBaseSrvRegisterSxSRegQueryValueExWRegOpenKeyExAWRegCloseKey0 H`4VS_VERSION_INFOP%P%?StringFileInfo040904B0LCompanyNameMicrosoft CorporationVFileDescriptionWindows SxS Server DLL1FileVersion6.3.9600.20716 (winblue_ltsb_escrow.221107-1755).InternalNamesxssrv.LegalCopyright Microsoft Corporation. All rights reserved.6OriginalFilenamesxssrvj%ProductNameMicrosoft Windows Operating SystemBProductVersion6.3.9600.20716DVarFileInfo$Translation 0L (08@HȦЦئx` (p 08 @Ȧ H