Edit tour

Windows Analysis Report
Pandora.exe

Overview

General Information

Sample Name:Pandora.exe
Analysis ID:1311705
MD5:762545aa60caa6768542e15ac96ad770
SHA1:05ff95b29b4bee621421be6b378a4ddecfb1e208
SHA256:5fc8282e46b6e741b8d6fe2b3e35a21a62af9f4368a5b94eca90f7e6d527dc6c

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
PE file contains sections with non-standard names
PE file contains more sections than normal
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • Pandora.exe (PID: 6920 cmdline: C:\Users\user\Desktop\Pandora.exe MD5: 762545AA60CAA6768542E15AC96AD770)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Pandora.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: C:\projects\src\out\Default\electron.exe.pdb source: Pandora.exe, 00000000.00000000.218360913.00007FF6C21AC000.00000002.00000001.01000000.00000003.sdmp
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: --optimize-for-size--noharmony-shipping--harmony--harmony-dynamic-import--harmony-import-meta--validate-asm--no-validate-asm--no-single-threaded-gc--single-threaded-gc--future--no-future--liftoff --wasm-tier-up--no-liftoff --no-wasm-tier-up--harmony-sharedarraybuffer --no-wasm-disable-structured-cloning --experimental-wasm-threads--wasm-disable-structured-cloning--harmony-sharedarraybuffer--no-harmony-sharedarraybuffer--no-wasm-trap-handlerV8.MemoryHeapUsedV8.MemoryHeapCommitted.gmail.docs.plus.inboxcalendar.google.com.calendarwww.youtube.com.youtube.top10sina.com.cnfacebook.combaidu.comqq.comtwitter.comtaobao.comlive.comyahoo equals www.youtube.com (Youtube)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://EVSecure-crl.geotrust.com/GeoTrustPCA.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://EVSecure-ocsp.geotrust.com0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt02
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://aia1.wosign.com/ca1-class3-server.cer0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://aia1.wosign.com/ca1g2-server3.cer0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://certs.starfieldtech.com/repository/1402
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformed
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://clients3.google.com/cert_upload_json
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://code.google.com/p/closure-compiler/wiki/SourceMaps
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crbug.com/490015
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crbug.com/849935
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.certum.pl/ca.crl0h
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.comodoca.com/SecureCertificateServices.crl09
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.entrust.net/rootca1.crl0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.geotrust.com/GeoTrustPCA-G3.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.geotrust.com/crls/gtglobal.crl04
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0F
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0N
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.globalsign.com/root.crl0V
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.globalsign.net/root.crl0=
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot.crl0L
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0f
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA-G3.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.ws.symantec.com/universal-root.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0m
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0q
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only#
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://dev.chromium.org/throttling
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://exslt.org/common
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://feross.org
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://foo.com
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g.symcb.com/GeoTrustPCA-G3.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g.symcd.com0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g.symcd.com0L
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g1.symcb.com/GeoTrustPCA.crl0)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g1.symcb.com/crls/gtglobal.crl0/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g2.symcb.com0G
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://g2.symcb.com0L
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://https://.comY
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://icl.com/saxon
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://icl.com/saxonorg.apache.xalan.xslt.extensions.RedirectxsltDocumentElem:
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://invisible-island.net/xterm/ctlseqs/ctlseqs.html
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://isrg.trustid.ocsp.identrust.com0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://jsperf.com/call-apply-segu
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://l.twimg.com/i/hpkp_report
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://l.twimg.com/i/hpkp_reportPgq
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://marijnhaverbeke.nl/git/acorn
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://narwhaljs.org)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://o.ss2.us/0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0K
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0M
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.entrust.net00
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.entrust.net02
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.geotrust.com0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.geotrust.com0L
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr10
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/08
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.startssl.com/ca0-
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.startssl.com/ca00
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.startssl.com00
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.thawte.com0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.thawte.com0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.ws.symantec.com0k
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca104
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca108
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://pca-g3-ocsp.geotrust.com0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://report-example.test/test
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://report-example.test/test0fq
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://repository.certum.pl/ca.cer09
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://s.ss2.us/r.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://s2.symcb.com0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://s2.symcb.com0k
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://stackoverflow.com/a/5501711/3561
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://subca.ocsp-certum.com0.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://t.symcb.com/ThawtePCA.crl0)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://t.symcd.com01
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://t2.symcb.com0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://t2.symcb.com0A
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://web-subframes.invalid
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://web-subframes.invalidindex.txt
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.certum.pl/CPS0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.color.org
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.color.orgRegistryNameCustomOutputConditionIdentifiersRGB
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/CACerts/DigiCertHighAssuranceEVRootCA.crt0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ecma-international.org/publications/standards/Ecma-262.htm)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.entrust.net/CPS0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.entrust.net/rpa0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps06
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0A
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.google.com/support/talk/bin/request.py
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-extensiontype-values
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTD
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01urn:3gpp:video-orientationh
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.jclark.com/xt
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.keynectis.com/PC07
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.keynectis.com/PC08
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.startssl.com/intermediate.pdf0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.startssl.com/policy.pdf04
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.startssl.com/policy0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crl0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crt0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.symauth.com/cps0(
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.symauth.com/rpa0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.symauth.com/rpa0)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.symauth.com/rpa00
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-time
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timeurn:ietf:params:rtp-hdrext:ssrc-audio-leve
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/playout-delay
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-content-type
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-timing
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.wosign.com/policy/0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://x.ss2.us/x.cer0&
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacehttp://www.jclark.com/xtxsltEvalXPathPredicate:
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/xsltNewExtDef
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://android.com/pay
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://android.com/payhttps://google.com/payTESTAndroid
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/%s%s/%s/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://clients3.google.com/ct_upload
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://clients3.google.com/ct_uploadhttps://log.getdropbox.com/log/expectcthttps://scotthelme.repor
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmp, Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/401439).
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/680046)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/680046).
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/680046).p
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/824383
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/824383Effective
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cspreports.srvcs.tumblr.com/hpkp
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cspreports.srvcs.tumblr.com/hpkpPgq
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.chrome.com/extensions/i18n#method-getMessage
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.chrome.com/extensions/i18n#overview-predefined
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Operators/Bitwise_Operators
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://electronjs.org/docs/tutorial/security#3-enable-context-isolation-for-remote-content
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://electronjs.org/docs/tutorial/security.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://g.co/chrome/symantecpkicerts
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WICG/feature-policy/blob/master/features.md#sensor-features
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WICG/feature-policy/blob/master/features.md#sensor-features0;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.md
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.mdBluetooth.APIU
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn.git
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/antirez/linenoise
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/master/index.js
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/supports-color
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/electron/electron/blob/master/docs/api/breaking-changes.md#new-browserwindow-webp
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/feross/buffer/pull/97
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmp, Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/1707
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mafintosh/pump
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mozilla/sweet.js/wiki/design
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/pull/7178
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/1264.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/14909
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/15673
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/21219
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/11513
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/14389/files#r128522202
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/wiki/Intl
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/substack/node-browserify#multiple-bundles
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/v8/v8/blob/d6ead37d265d7215cf9c5f768f279e21bd170212/src/js/prologue.js#L152-L156
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/whatwg/html/issues/1766
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/4NeimX
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/4NeimXOrigin
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/4NeimXgetDescriptor(s)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/4NeimXreadValue()
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/4NeimXrequestDevice()
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/4NeimXwriteValue()
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/7K7WLu
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/7K7WLuThe
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/EGXzpw
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/EuHzyv
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/HxfxSQ
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/HxfxSQOrigin
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/HxfxSQrequestDevice()
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/J6ASzs
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/J6ASzsBluetooth
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/LdLk22
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/LdLk22Empty
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/LdLk22Failed
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).origin-when-crossoriginp/2irTX
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/rStTGz
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/xX8pDD
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/xX8pDDplay()
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/y8SRRv.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/y8SRRv.interstitial.ssl.visited_site_after_warningThis
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/yabPex
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/yabPexnew_keys_may_be_added_here.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/zmWq3m.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/zmWq3m.Security.HTTPBad.UserWarnedAboutSensitiveInput.CreditCardSecurity.HTTPBad.User
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://google.com/pay
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://history.report-uri.com/r/d/ct/reportOnly
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://log.getdropbox.com/hpkp
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://log.getdropbox.com/hpkppbq
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://log.getdropbox.com/log/expectct
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://log.ncsccs.com/report/expectct
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://log.ncsccs.com/report/hpkp
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://matteomarescotti.report-uri.com/r/d/ct/reportOnly
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mikewest.github.io/cors-rfc1918/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mths.be/punycode
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mxr.mozilla.org/mozilla/source/netwerk/protocol/http/src/nsHttpHeaderArray.cpp
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v10.11.0/node-v10.11.0-headers.tar.gz
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v10.11.0/node-v10.11.0.tar.gz
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v10.11.0/node-v10.11.0.tar.gzsourceUrlhttps://nodejs.org/downloa
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v10.11.0/win-x64/node.lib
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspector
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspectorFor
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/static/favicon.ico
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/static/favicon.icofaviconUrldevtoolsFrontendUrldevtoolsFrontendUrlCompatwebSocket
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://report-uri.cloudflare.com/expect-ct
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://scotthelme.report-uri.com/r/d/ct/reportOnly
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tobiassachs.report-uri.com/r/d/ct/reportOnly
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmp, Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webauthn/#sec-assertion-privacy.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webauthn/#sec-assertion-privacy.This
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wicg.github.io/cors-rfc1918/
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.alphassl.com/repository/03
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/characteristics
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/descriptors
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/services
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5082396709879808
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5082396709879808BeforeUnloadNoGestureBlocked
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5527160148197376
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.The
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5636954674692096
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.NavigatorVibrate
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5669008342777856
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.Blocked
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5709390967472128
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5718547946799104
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5735596811091968
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952blinkAddEventListenerAdded
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608Added
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6170540112871424
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6451284559265792
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6708326821789696
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/%s
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/4775088607985664
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/4964279606312960
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/5093566007214080
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/5637885046816768.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/5654810086866944
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.The
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/6072546726248448
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/6107495151960064
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.chromestatus.com/features/6680566019653632
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps04
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps06
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.geotrust.com/resources/repository0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.globalsign.com/repository/03
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1key=pair=output=pb&/down?lang=pFilter=2pFilter=0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocatemacAddresssignalStrengthchannelsignalToNoiseRatio
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/a/google.com/origins.json
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.json
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.jsonhttps://www.gstatic.com/securitykey/a/google.com/ori
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.thawte.com/cps0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.thawte.com/cps0)
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.thawte.com/cps02
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.thawte.com/cps07
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_REMOVEmemstr_af12751b-0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CompanyNameCompanyShortNameInternalNameProductNameProductShortNameCommentsLegalCopyrightProductVersionFileDescriptionLegalTrademarksPrivateBuildFileVersionOriginalFilenameSpecialBuildLastChangeOfficial Build\StringFileInfo\%04x%04x\%lsFile::InitializeFILE_ERROR_FAILEDFILE_ERROR_IN_USEFILE_ERROR_EXISTSFILE_ERROR_NOT_FOUNDFILE_ERROR_ACCESS_DENIEDFILE_ERROR_TOO_MANY_OPENEDFILE_ERROR_NO_MEMORYFILE_ERROR_NO_SPACEFILE_ERROR_NOT_A_DIRECTORYFILE_ERROR_INVALID_OPERATIONFILE_ERROR_SECURITYFILE_ERROR_ABORTFILE_ERROR_NOT_A_FILEFILE_ERROR_NOT_EMPTYFILE_ERROR_INVALID_URLCharUpperWuser32.dll\/....\../../base/files/file_proxy.cc~FileProxyCreateOrOpenSetTimesSetLengthDeleteFile.RecursiveDeleteFile.NonRecursiveC:\.tmp.\../../base/files/file_util_win.ccCreateFile failed for path Writing file failedOnly wrote out of byte(s) to File::CloseFile::SeekFile::ReadFile::ReadAtCurrentPosFile::WriteFile::WriteAtCurrentPosFile::GetLengthFile::SetLengthFile::SetTimesFile::GetInfoFile::LockFile::UnlockFile::DuplicatePlatformFile.UnknownErrors.WindowsFile::FlushImportantFile.FileCreateErrorImportantFile.FileOpenErrorImportantFile.FileWriteErrorerror writing, bytes_written=ImportantFile.FileRenameError.\../../base/files/important_file_writer.ccWriteNowScheduleWritescoped_dir%08x-%04x-%04x-%04x-%012llxAccess denied.Can't read file.File locked.File doesn't exist. vs Pandora.exe
Source: Pandora.exe, 00000000.00000000.218907720.00007FF6C26E9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename0 vs Pandora.exe
Source: C:\Users\user\Desktop\Pandora.exeSection loaded: ffmpeg.dllJump to behavior
Source: Pandora.exeStatic PE information: Number of sections : 11 > 10
Source: Pandora.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Pandora.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean3.winEXE@1/0@0/0
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
Source: Pandora.exeStatic file information: File size 92345856 > 1048576
Source: Pandora.exeStatic PE information: More than 2264 > 100 exports found
Source: Pandora.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: Pandora.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: Pandora.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x45cf800
Source: Pandora.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xe7bc00
Source: Pandora.exeStatic PE information: Raw size of .pdata is bigger than: 0x100000 < 0x277c00
Source: Pandora.exeStatic PE information: More than 200 imports for USER32.dll
Source: Pandora.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: Pandora.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Pandora.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Pandora.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Pandora.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Pandora.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Pandora.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Pandora.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Pandora.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\projects\src\out\Default\electron.exe.pdb source: Pandora.exe, 00000000.00000000.218360913.00007FF6C21AC000.00000002.00000001.01000000.00000003.sdmp
Source: Pandora.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Pandora.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Pandora.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Pandora.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Pandora.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: Pandora.exeStatic PE information: section name: .00cfg
Source: Pandora.exeStatic PE information: section name: .rodata
Source: Pandora.exeStatic PE information: section name: CPADinfo
Source: Pandora.exeStatic PE information: section name: prot
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: VMnet
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: VMware, Inc.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: NetworkDelegate::NotifyBeforeURLRequest../../net/base/network_delegate.ccNetworkDelegate::NotifyBeforeURLRequest: NetworkDelegate::NotifyBeforeStartTransationNetworkDelegate::NotifyStartTransactionNetworkDelegate::NotifyHeadersReceivedNetworkDelegate::NotifyNetworkBytesReceivedNetworkDelegate::NotifyCompletedNetworkDelegate::NotifyURLRequestDestroyedNetworkDelegate::CanEnablePrivacyModeWlanQueryInterfaceWlanSetInterfaceVMnet../../net/base/network_interfaces_win.ccGetAdaptersAddresses failed:
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: VMware Inc.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Gearway Electronics (Dong Guan) Co., Ltd.VMware Inc.Olimex Ltd.
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: vmnet
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Qemu Audio Device
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CONNECTION_UNKNOWNCONNECTION_ETHERNETCONNECTION_WIFICONNECTION_2GCONNECTION_3GCONNECTION_4GCONNECTION_NONECONNECTION_BLUETOOTHCONNECTION_INVALIDTeredo Tunneling Pseudo-Interfacevmnet../../net/base/network_change_notifier.ccNotifyObserversOfIPAddressChangeImplNotifyObserversOfConnectionTypeChangeImplNotifyObserversOfNetworkChangeImplNotifyObserversOfDNSChangeImplNotifyObserversOfInitialDNSConfigReadImplNotifyObserversOfMaxBandwidthChangeImplP;
Source: Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1311705 Sample: Pandora.exe Startdate: 20/09/2023 Architecture: WINDOWS Score: 3 4 Pandora.exe 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Pandora.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.startssl.com/policy.pdf040%Avira URL Cloudsafe
http://https://.comY0%Avira URL Cloudsafe
http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html0%Avira URL Cloudsafe
https://crbug.com/680046).p0%Avira URL Cloudsafe
https://crbug.com/680046)0%Avira URL Cloudsafe
http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformed0%Avira URL Cloudsafe
http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
http://www.color.org0%Avira URL Cloudsafe
http://exslt.org/common0%Avira URL Cloudsafe
https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object0%Avira URL Cloudsafe
http://www.startssl.com/policy00%Avira URL Cloudsafe
http://narwhaljs.org)0%Avira URL Cloudsafe
http://crbug.com/8499350%Avira URL Cloudsafe
http://report-example.test/test0%Avira URL Cloudsafe
http://crl.rootg2.amazontrust.com/rootg2.crl00%Avira URL Cloudsafe
http://crbug.com/4900150%Avira URL Cloudsafe
http://www.startssl.com/sfsca.crl00%Avira URL Cloudsafe
http://aia.startssl.com/certs/ca.crt020%Avira URL Cloudsafe
http://www.jclark.com/xt0%Avira URL Cloudsafe
http://icl.com/saxon0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.google.com/speech-api/full-duplex/v1Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
    high
    https://url.spec.whatwg.org/#concept-url-originPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
      high
      https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDashPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        http://invisible-island.net/ncurses/terminfo.ti.html#toc-_SpecialsPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapePandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
            high
            https://github.com/feross/buffer/pull/97Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
              high
              https://github.com/nodejs/node-v0.x-archive/pull/7178Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                high
                http://www.startssl.com/policy.pdf04Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.bluetooth.com/specifications/gatt/servicesPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                  high
                  http://www.ecma-international.org/publications/standards/Ecma-262.htm)Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    http://ocsp.starfieldtech.com/08Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                      high
                      https://www.ecma-international.org/ecma-262/8.0/#prod-AtomPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://github.com/nodejs/node-v0.x-archive/issues/2876.Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          http://ocsp.starfieldtech.com/0;Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            https://www.chromestatus.com/feature/5636954674692096Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              https://console.spec.whatwg.org/#tablePandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  http://www.color.orgPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://crbug.com/680046)Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://goo.gl/7K7WLuThePandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    http://dev.chromium.org/throttlingPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://github.com/electron/electron/blob/master/docs/api/breaking-changes.md#new-browserwindow-webpPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                        high
                                        https://android.com/payhttps://google.com/payTESTAndroidPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          http://repository.certum.pl/ca.cer09Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                            high
                                            http://stackoverflow.com/a/22747272/680742Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                              high
                                              https://goo.gl/7K7WLuPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://github.com/nodejs/node/issues/13435Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTDPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://www.chromestatus.com/features/6072546726248448Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDashPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        https://goo.gl/t5IS6M).Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          https://tools.ietf.org/html/rfc7230#section-3.2.2Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=695438.Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AssertionPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://nodejs.org/static/favicon.icoPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      high
                                                                      https://github.com/mozilla/sweet.js/wiki/designPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://crbug.com/680046).pPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://tc39.github.io/ecma262/#sec-%iteratorprototype%-objectPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://url.spec.whatwg.org/#concept-urlencoded-serializerPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://www.chromestatus.com/feature/5629582019395584.Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                            high
                                                                            https://clients3.google.com/ct_uploadPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              http://www.certum.pl/CPS0Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                http://https://.comYPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                low
                                                                                https://github.com/chalk/ansi-regex/blob/master/index.jsPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                  high
                                                                                  https://chromium.googlesource.com/chromium/src/Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    http://l.twimg.com/i/hpkp_reportPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                      high
                                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRangesPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        high
                                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          high
                                                                                          http://www.midnight-commander.org/browser/lib/tty/key.cPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://nodejs.org/Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://tools.ietf.org/html/rfc7540#section-8.1.2.5Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                https://www.chromestatus.com/feature/6170540112871424Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscapePandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    http://exslt.org/commonPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://certs.godaddy.com/repository/1301Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://www.chromestatus.com/features/%sPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://www.alphassl.com/repository/03Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4DigitsPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            http://www.squid-cache.org/Doc/config/half_closed_clients/Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapePandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetterPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.htmlPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformedPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://ocsp.rootca1.amazontrust.com0:Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.startssl.com/policy0Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://github.com/nodejs/node/pull/14389/files#r128522202Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://certs.godaddy.com/repository/0Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.symauth.com/cps0(Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.thawte.com/cps0Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscapePandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            http://narwhaljs.org)Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            low
                                                                                                                            https://google.com/payPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              http://crl.godaddy.com/gdroot-g2.crl0FPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                http://crbug.com/849935Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://crl.rootg2.amazontrust.com/rootg2.crl0Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only#Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://report-example.test/testPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.symauth.com/rpa0)Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://code.google.com/p/chromium/issues/detail?id=25916Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmp, Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://crbug.com/490015Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.jclark.com/xtPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.startssl.com/sfsca.crl0Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.symauth.com/rpa00Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://mxr.mozilla.org/mozilla/source/netwerk/protocol/http/src/nsHttpHeaderArray.cppPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://nodejs.org/download/release/v10.11.0/win-x64/node.libPandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://icl.com/saxonPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://aia.startssl.com/certs/ca.crt02Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://github.com/nodejs/node/pull/11513Pandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.mdPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.mdBluetooth.APIUPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://nodejs.org/static/favicon.icofaviconUrldevtoolsFrontendUrldevtoolsFrontendUrlCompatwebSocketPandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.ecma-international.org/ecma-262/#sec-line-terminatorsPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://crl.entrust.net/2048ca.crl0;Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.chromestatus.com/feature/5527160148197376Pandora.exe, 00000000.00000000.218360913.00007FF6C14D1000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://goo.gl/rStTGzPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://goo.gl/LdLk22FailedPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-PatternPandora.exe, 00000000.00000000.218360913.00007FF6C198A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://certs.starfieldtech.com/repository/0Pandora.exe, 00000000.00000000.218360913.00007FF6C1E14000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  No contacted IP infos
                                                                                                                                                                  Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                  Analysis ID:1311705
                                                                                                                                                                  Start date and time:2023-09-20 18:09:25 +02:00
                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                  Overall analysis duration:0h 5m 32s
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                  Number of analysed new started processes analysed:23
                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • HCA enabled
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Sample file name:Pandora.exe
                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                  Classification:clean3.winEXE@1/0@0/0
                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                  HCA Information:
                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, kv601.prod.do.dsp.mp.microsoft.com, geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, displaycatalog.mp.microsoft.com, arc.msn.com
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • VT rate limit hit for: Pandora.exe
                                                                                                                                                                  No simulations
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No created / dropped files found
                                                                                                                                                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                  Entropy (8bit):6.653484550879014
                                                                                                                                                                  TrID:
                                                                                                                                                                  • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                  • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                  File name:Pandora.exe
                                                                                                                                                                  File size:92'345'856 bytes
                                                                                                                                                                  MD5:762545aa60caa6768542e15ac96ad770
                                                                                                                                                                  SHA1:05ff95b29b4bee621421be6b378a4ddecfb1e208
                                                                                                                                                                  SHA256:5fc8282e46b6e741b8d6fe2b3e35a21a62af9f4368a5b94eca90f7e6d527dc6c
                                                                                                                                                                  SHA512:fcb73f3b17fd065416d90fc3586ad857d0cce3ac1cfb9c83641dfcb58796fecbbab9501f0b07a9798d9038acba2dd5735b723711b8d2015892a0ceac47b3a107
                                                                                                                                                                  SSDEEP:1572864:z2+96oAnEDcHnMCOP3lr+TJVf+SwNLzDlIB:CgNoWzDWB
                                                                                                                                                                  TLSH:B1189D13F3A620EDC06DC2B59B56C432EAB1B8450735B5DF269543212F6AFE46B3DB20
                                                                                                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....h]..........".......\...$.....@^X........@..........................................`........................................
                                                                                                                                                                  Icon Hash:1863ce783c180010
                                                                                                                                                                  Entrypoint:0x144585e40
                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                  Imagebase:0x140000000
                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                  Time Stamp:0x5D68080A [Thu Aug 29 17:14:50 2019 UTC]
                                                                                                                                                                  TLS Callbacks:0x418be160, 0x1, 0x41b13750, 0x1, 0x4223d2b0, 0x1, 0x445423b0, 0x1
                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                  OS Version Minor:2
                                                                                                                                                                  File Version Major:5
                                                                                                                                                                  File Version Minor:2
                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                  Subsystem Version Minor:2
                                                                                                                                                                  Import Hash:76a6d700baa74f951649f2aa0b935be4
                                                                                                                                                                  Instruction
                                                                                                                                                                  dec eax
                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                  call 00007F13553E7650h
                                                                                                                                                                  dec eax
                                                                                                                                                                  add esp, 28h
                                                                                                                                                                  jmp 00007F13553E74BFh
                                                                                                                                                                  int3
                                                                                                                                                                  int3
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov dword ptr [esp+20h], ebx
                                                                                                                                                                  push ebp
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                  dec eax
                                                                                                                                                                  sub esp, 20h
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov eax, dword ptr [00ED61E8h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov ebx, 2DDFA232h
                                                                                                                                                                  cdq
                                                                                                                                                                  sub eax, dword ptr [eax]
                                                                                                                                                                  add byte ptr [eax+3Bh], cl
                                                                                                                                                                  ret
                                                                                                                                                                  jne 00007F13553E76B7h
                                                                                                                                                                  xor eax, eax
                                                                                                                                                                  dec eax
                                                                                                                                                                  lea ecx, dword ptr [ebp+18h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov dword ptr [ebp+18h], eax
                                                                                                                                                                  call dword ptr [00E941F9h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov eax, dword ptr [ebp+18h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov dword ptr [ebp+10h], eax
                                                                                                                                                                  call dword ptr [00E94003h]
                                                                                                                                                                  mov eax, eax
                                                                                                                                                                  dec eax
                                                                                                                                                                  xor dword ptr [ebp+10h], eax
                                                                                                                                                                  call dword ptr [00E93FE7h]
                                                                                                                                                                  mov eax, eax
                                                                                                                                                                  dec eax
                                                                                                                                                                  lea ecx, dword ptr [ebp+20h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  xor dword ptr [ebp+10h], eax
                                                                                                                                                                  call dword ptr [00E944AFh]
                                                                                                                                                                  mov eax, dword ptr [ebp+20h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  lea ecx, dword ptr [ebp+10h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  shl eax, 20h
                                                                                                                                                                  dec eax
                                                                                                                                                                  xor eax, dword ptr [ebp+20h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  xor eax, dword ptr [ebp+10h]
                                                                                                                                                                  dec eax
                                                                                                                                                                  xor eax, ecx
                                                                                                                                                                  dec eax
                                                                                                                                                                  mov ecx, FFFFFFFFh
                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x53ef52b0x26e62.rdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x541638d0x35c.rdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x579a0000x67824.rsrc
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x551c0000x277aac.pdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x58020000xa8ec4.reloc
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x52f48a40x1c.rdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x52efb600x28.rdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x52bf4100x100.rdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x54189d00x22e0.rdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x53eeba80x160.rdata
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                  .text0x10000x45cf7020x45cf800unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                  .rdata0x45d10000xe7bbd40xe7bc00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                  .data0x544d0000xce0c00x3b600False0.15110197368421052data3.4368284116686736IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                  .pdata0x551c0000x277aac0x277c00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                  .00cfg0x57940000x100x200False0.046875data0.19586940608732903IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                  .rodata0x57950000x17600x1800False0.19775390625DOS executable (COM, 0x8C-variant)4.2195616375408065IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                  .tls0x57970000x1310x200False0.04296875data0.1364637916558982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                  CPADinfo0x57980000x380x200False0.04296875data0.12227588125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                  prot0x57990000x1890x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                  .rsrc0x579a0000x678240x67a00False0.24729295461399275data3.910841720039727IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                  .reloc0x58020000xa8ec40xa9000False0.12381974620931953data5.476817358861666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                  RT_CURSOR0x579aa300x134data0.4837662337662338
                                                                                                                                                                  RT_CURSOR0x579ab640x134data0.22402597402597402
                                                                                                                                                                  RT_CURSOR0x579ac980x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.2077922077922078
                                                                                                                                                                  RT_CURSOR0x579adcc0x134data0.461038961038961
                                                                                                                                                                  RT_CURSOR0x579af000x3cdata0.6333333333333333
                                                                                                                                                                  RT_CURSOR0x579af3c0x134data0.39935064935064934
                                                                                                                                                                  RT_CURSOR0x579b0700xcacdata0.08446362515413071
                                                                                                                                                                  RT_CURSOR0x579bd1c0x134data0.32142857142857145
                                                                                                                                                                  RT_CURSOR0x579be500xcacdata0.06103575832305795
                                                                                                                                                                  RT_CURSOR0x579cafc0x10acTarga image data 64 x 65536 x 1 +32 " "0.03280224929709466
                                                                                                                                                                  RT_CURSOR0x579dba80x10acTarga image data 64 x 65536 x 1 +32 " "0.07966260543580131
                                                                                                                                                                  RT_CURSOR0x579ec540x10acTarga image data 64 x 65536 x 1 +32 " "0.03420805998125586
                                                                                                                                                                  RT_CURSOR0x579fd000x10acTarga image data 64 x 65536 x 1 +32 " "0.03655107778819119
                                                                                                                                                                  RT_CURSOR0x57a0dac0x10acTarga image data 64 x 65536 x 1 +32 " "0.03795688847235239
                                                                                                                                                                  RT_CURSOR0x57a1e580x10acTarga image data 64 x 65536 x 1 +32 " "0.03303655107778819
                                                                                                                                                                  RT_CURSOR0x57a2f040x10acTarga image data 64 x 65536 x 1 +32 " "0.036785379568884724
                                                                                                                                                                  RT_CURSOR0x57a3fb00x10acTarga image data 64 x 65536 x 1 +32 " "0.03608247422680412
                                                                                                                                                                  RT_CURSOR0x57a505c0x10acTarga image data 64 x 65536 x 1 +32 " "0.042877225866916585
                                                                                                                                                                  RT_CURSOR0x57a61080x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"0.23376623376623376
                                                                                                                                                                  RT_CURSOR0x57a623c0x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.1590909090909091
                                                                                                                                                                  RT_CURSOR0x57a63700x134data0.3181818181818182
                                                                                                                                                                  RT_CURSOR0x57a64a40x134data0.30194805194805197
                                                                                                                                                                  RT_ICON0x57a65d80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144EnglishUnited States0.23061588306654437
                                                                                                                                                                  RT_ICON0x57e86000x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.34523246184786466
                                                                                                                                                                  RT_ICON0x57f8e280x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.4442607463391592
                                                                                                                                                                  RT_ICON0x57fd0500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.4733402489626556
                                                                                                                                                                  RT_ICON0x57ff5f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5839587242026266
                                                                                                                                                                  RT_ICON0x58006a00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.7331560283687943
                                                                                                                                                                  RT_GROUP_CURSOR0x5800b080x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                  RT_GROUP_CURSOR0x5800b1c0x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                  RT_GROUP_CURSOR0x5800b300x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                  RT_GROUP_CURSOR0x5800b440x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                  RT_GROUP_CURSOR0x5800b580x14Lotus unknown worksheet or configuration, revision 0x11.1
                                                                                                                                                                  RT_GROUP_CURSOR0x5800b6c0x22Lotus unknown worksheet or configuration, revision 0x21.0
                                                                                                                                                                  RT_GROUP_CURSOR0x5800b900x22Lotus unknown worksheet or configuration, revision 0x21.0
                                                                                                                                                                  RT_GROUP_CURSOR0x5800bb40x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800bc80x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800bdc0x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800bf00x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c040x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c180x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c2c0x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c400x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c540x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c680x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c7c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                  RT_GROUP_CURSOR0x5800c900x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                  RT_GROUP_CURSOR0x5800ca40x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                  RT_GROUP_ICON0x5800cb80x5adataEnglishUnited States0.7555555555555555
                                                                                                                                                                  RT_VERSION0x5800d140x2c8dataEnglishUnited States0.45646067415730335
                                                                                                                                                                  RT_MANIFEST0x5800fdc0x848XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (2060), with CRLF line terminatorsEnglishUnited States0.31886792452830187
                                                                                                                                                                  DLLImport
                                                                                                                                                                  ffmpeg.dllav_buffer_create, av_buffer_get_opaque, av_dict_get, av_dict_set, av_frame_alloc, av_frame_free, av_frame_unref, av_free, av_get_bytes_per_sample, av_get_cpu_flags, av_image_check_size, av_init_packet, av_log_set_level, av_malloc, av_max_alloc, av_new_packet, av_packet_copy_props, av_packet_get_side_data, av_packet_unref, av_rdft_calc, av_rdft_end, av_rdft_init, av_read_frame, av_rescale_q, av_samples_get_buffer_size, av_seek_frame, av_strerror, avcodec_align_dimensions, avcodec_alloc_context3, avcodec_descriptor_get, avcodec_find_decoder, avcodec_flush_buffers, avcodec_free_context, avcodec_open2, avcodec_parameters_to_context, avcodec_receive_frame, avcodec_send_packet, avformat_alloc_context, avformat_close_input, avformat_find_stream_info, avformat_free_context, avformat_open_input, avio_alloc_context
                                                                                                                                                                  COMCTL32.dllInitCommonControlsEx
                                                                                                                                                                  ADVAPI32.dllAccessCheck, AllocateAndInitializeSid, CloseTrace, ControlTraceW, ConvertSidToStringSidW, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertStringSidToSidW, CopySid, CreateProcessAsUserW, CreateRestrictedToken, CreateWellKnownSid, CryptAcquireContextW, CryptCreateHash, CryptDestroyHash, CryptGenRandom, CryptGetHashParam, CryptReleaseContext, CryptSetHashParam, CryptSignHashW, DeregisterEventSource, DuplicateToken, DuplicateTokenEx, EqualSid, EventRegister, EventUnregister, EventWrite, FreeSid, GetAce, GetKernelObjectSecurity, GetLengthSid, GetNamedSecurityInfoW, GetSecurityDescriptorSacl, GetSecurityInfo, GetSidSubAuthority, GetTokenInformation, GetUserNameW, ImpersonateAnonymousToken, ImpersonateLoggedOnUser, InitializeAcl, InitializeSecurityDescriptor, InitializeSid, IsValidSid, LookupPrivilegeValueW, MapGenericMask, OpenProcessToken, OpenTraceW, ProcessTrace, RegCloseKey, RegCreateKeyExW, RegDeleteKeyW, RegDeleteValueW, RegDisablePredefinedCache, RegEnumKeyExA, RegEnumKeyExW, RegEnumValueW, RegNotifyChangeKeyValue, RegOpenKeyExA, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExA, RegQueryValueExW, RegSetValueExW, RegisterEventSourceA, ReportEventA, RevertToSelf, SetEntriesInAclW, SetKernelObjectSecurity, SetSecurityDescriptorDacl, SetSecurityInfo, SetThreadToken, SetTokenInformation, StartTraceW, SystemFunction036
                                                                                                                                                                  GDI32.dllAddFontMemResourceEx, BeginPath, BitBlt, CancelDC, ChoosePixelFormat, CloseEnhMetaFile, CloseFigure, CombineRgn, CreateBitmap, CreateCompatibleBitmap, CreateCompatibleDC, CreateDCW, CreateDIBSection, CreateDIBitmap, CreateEnhMetaFileW, CreateFontA, CreateFontIndirectA, CreateFontIndirectW, CreateFontW, CreatePen, CreateRectRgn, CreateRectRgnIndirect, CreateSolidBrush, DeleteDC, DeleteEnhMetaFile, DeleteObject, EndDoc, EndPage, EndPath, EnumEnhMetaFile, EnumFontFamiliesExA, EnumFontFamiliesExW, EqualRgn, ExtCreatePen, ExtEscape, ExtTextOutW, FillPath, GdiAlphaBlend, GdiComment, GdiFlush, GetCharABCWidthsW, GetCharWidthW, GetClipBox, GetClipRgn, GetCurrentObject, GetDIBits, GetDeviceCaps, GetEnhMetaFileBits, GetEnhMetaFileHeader, GetFontData, GetFontUnicodeRanges, GetGlyphIndicesW, GetGlyphOutlineW, GetICMProfileW, GetObjectType, GetObjectW, GetOutlineTextMetricsW, GetRegionData, GetRgnBox, GetStockObject, GetTextExtentPoint32W, GetTextExtentPointI, GetTextFaceA, GetTextFaceW, GetTextMetricsW, GetWorldTransform, IntersectClipRect, LineTo, ModifyWorldTransform, MoveToEx, PlayEnhMetaFile, PlayEnhMetaFileRecord, PolyBezierTo, RemoveFontMemResourceEx, RestoreDC, SaveDC, SelectClipPath, SelectClipRgn, SelectObject, SetAbortProc, SetArcDirection, SetBkColor, SetBkMode, SetBrushOrgEx, SetDCBrushColor, SetDCPenColor, SetDIBits, SetDIBitsToDevice, SetEnhMetaFileBits, SetGraphicsMode, SetMapMode, SetMiterLimit, SetPixelFormat, SetPolyFillMode, SetROP2, SetRectRgn, SetStretchBltMode, SetTextAlign, SetTextColor, SetWorldTransform, StartDocW, StartPage, StretchBlt, StretchDIBits, StrokeAndFillPath, StrokePath, SwapBuffers, WidenPath
                                                                                                                                                                  OLEAUT32.dllLoadRegTypeLib, LoadTypeLib, SafeArrayCreateVector, SafeArrayPutElement, SysAllocString, SysFreeString, SysStringLen, VarUI4FromStr, VariantClear, VariantInit
                                                                                                                                                                  PSAPI.DLLEnumProcessModules, GetModuleInformation, GetPerformanceInfo, GetProcessMemoryInfo, QueryWorkingSetEx
                                                                                                                                                                  SHELL32.dllCommandLineToArgvW, DragQueryFileW, GetCurrentProcessExplicitAppUserModelID, SHAddToRecentDocs, SHBrowseForFolderW, SHChangeNotify, SHCreateItemFromParsingName, SHFileOperationW, SHGetDesktopFolder, SHGetFileInfoW, SHGetFolderPathW, SHGetKnownFolderPath, SHGetPathFromIDListW, SHGetPropertyStoreForWindow, SHGetSpecialFolderPathW, SHOpenFolderAndSelectItems, SetCurrentProcessExplicitAppUserModelID, ShellExecuteExW, ShellExecuteW, Shell_NotifyIconGetRect, Shell_NotifyIconW
                                                                                                                                                                  USER32.dllAdjustWindowRectEx, AllowSetForegroundWindow, BeginDeferWindowPos, BeginPaint, BringWindowToTop, CallNextHookEx, CallWindowProcW, ChangeWindowMessageFilterEx, CharNextW, ClientToScreen, ClipCursor, CloseClipboard, CloseDesktop, CloseTouchInputHandle, CloseWindowStation, CopyIcon, CreateCaret, CreateDesktopW, CreateIconIndirect, CreateWindowExW, CreateWindowStationW, DefRawInputProc, DefWindowProcW, DeferWindowPos, DestroyCaret, DestroyIcon, DestroyWindow, DispatchMessageW, DisplayConfigGetDeviceInfo, DrawEdge, DrawFocusRect, DrawFrameControl, DrawIconEx, DrawTextW, EmptyClipboard, EnableMenuItem, EnableWindow, EndDeferWindowPos, EndPaint, EnumChildWindows, EnumDisplayDevicesW, EnumDisplayMonitors, EnumDisplaySettingsExW, EnumDisplaySettingsW, EnumThreadWindows, EnumWindows, FillRect, FindWindowExW, FindWindowW, FlashWindowEx, FrameRect, GetActiveWindow, GetAncestor, GetAsyncKeyState, GetCapture, GetClassInfoExW, GetClassNameW, GetClientRect, GetClipboardData, GetClipboardSequenceNumber, GetCursorInfo, GetCursorPos, GetDC, GetDesktopWindow, GetDisplayConfigBufferSizes, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetGuiResources, GetIconInfo, GetKeyState, GetKeyboardLayout, GetKeyboardLayoutList, GetKeyboardLayoutNameW, GetKeyboardState, GetLastInputInfo, GetLayeredWindowAttributes, GetMenuItemInfoW, GetMessageExtraInfo, GetMessagePos, GetMessageTime, GetMessageW, GetMonitorInfoW, GetParent, GetProcessWindowStation, GetPropW, GetQueueStatus, GetRawInputData, GetRawInputDeviceInfoW, GetRawInputDeviceList, GetSysColor, GetSysColorBrush, GetSystemMenu, GetSystemMetrics, GetThreadDesktop, GetUserObjectInformationW, GetWindow, GetWindowDC, GetWindowLongPtrW, GetWindowLongW, GetWindowPlacement, GetWindowRect, GetWindowRgn, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, InflateRect, IntersectRect, InvalidateRect, InvertRect, IsChild, IsClipboardFormatAvailable, IsIconic, IsRectEmpty, IsWindow, IsWindowEnabled, IsWindowVisible, IsZoomed, KillTimer, LoadCursorW, LoadIconW, LoadImageW, MapVirtualKeyExW, MapVirtualKeyW, MapWindowPoints, MessageBeep, MessageBoxA, MessageBoxW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow, MoveWindow, MsgWaitForMultipleObjectsEx, NotifyWinEvent, OffsetRect, OpenClipboard, OpenInputDesktop, PeekMessageW, PostMessageW, PostQuitMessage, PostThreadMessageW, PrintWindow, PtInRect, QueryDisplayConfig, RedrawWindow, RegisterClassExW, RegisterClassW, RegisterClipboardFormatW, RegisterDeviceNotificationW, RegisterHotKey, RegisterPowerSettingNotification, RegisterRawInputDevices, RegisterTouchWindow, RegisterWindowMessageW, ReleaseCapture, ReleaseDC, RemovePropW, ScreenToClient, SendMessageTimeoutW, SendMessageW, SetCapture, SetCaretPos, SetClassLongPtrW, SetClipboardData, SetCursor, SetCursorPos, SetFocus, SetForegroundWindow, SetKeyboardState, SetLayeredWindowAttributes, SetMenuDefaultItem, SetParent, SetProcessWindowStation, SetPropW, SetRect, SetRectEmpty, SetThreadDesktop, SetTimer, SetWindowDisplayAffinity, SetWindowLongPtrW, SetWindowLongW, SetWindowPlacement, SetWindowPos, SetWindowRgn, SetWindowTextW, SetWindowsHookExW, ShowCursor, ShowWindow, SystemParametersInfoW, ToUnicodeEx, TrackMouseEvent, TrackPopupMenu, TranslateMessage, UnhookWindowsHookEx, UnregisterClassW, UnregisterDeviceNotification, UnregisterHotKey, UnregisterPowerSettingNotification, UpdateLayeredWindow, UpdateLayeredWindowIndirect, UpdateWindow, WindowFromPoint
                                                                                                                                                                  WININET.dllHttpAddRequestHeadersW, HttpOpenRequestW, HttpQueryInfoW, HttpSendRequestW, InternetCloseHandle, InternetConnectW, InternetCrackUrlW, InternetOpenW, InternetQueryDataAvailable, InternetReadFile, InternetSetOptionW
                                                                                                                                                                  WINMM.dllmidiInAddBuffer, midiInClose, midiInGetDevCapsW, midiInGetNumDevs, midiInOpen, midiInPrepareHeader, midiInReset, midiInStart, midiInUnprepareHeader, midiOutClose, midiOutGetDevCapsW, midiOutGetNumDevs, midiOutLongMsg, midiOutOpen, midiOutPrepareHeader, midiOutReset, midiOutShortMsg, midiOutUnprepareHeader, timeBeginPeriod, timeEndPeriod, timeGetTime, waveInGetNumDevs, waveOutClose, waveOutGetNumDevs, waveOutOpen, waveOutPause, waveOutPrepareHeader, waveOutReset, waveOutRestart, waveOutUnprepareHeader, waveOutWrite
                                                                                                                                                                  WS2_32.dllFreeAddrInfoW, GetAddrInfoW, GetNameInfoW, WSACloseEvent, WSACreateEvent, WSADuplicateSocketW, WSAEnumNetworkEvents, WSAEventSelect, WSAGetLastError, WSAGetOverlappedResult, WSAIoctl, WSALookupServiceBeginW, WSALookupServiceEnd, WSALookupServiceNextW, WSARecv, WSARecvFrom, WSAResetEvent, WSASend, WSASendTo, WSASetEvent, WSASetLastError, WSASetServiceW, WSASocketW, WSAStartup, WSAWaitForMultipleEvents, __WSAFDIsSet, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, gethostname, getpeername, getsockname, getsockopt, htonl, htons, inet_addr, ioctlsocket, listen, ntohl, ntohs, recv, recvfrom, select, send, sendto, setsockopt, shutdown, socket
                                                                                                                                                                  KERNEL32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AllocConsole, AreFileApisANSI, AssignProcessToJobObject, AttachConsole, CancelIo, CancelIoEx, CancelSynchronousIo, ChangeTimerQueueTimer, ClearCommBreak, ClearCommError, CloseHandle, CompareStringW, ConnectNamedPipe, CopyFileW, CreateDirectoryW, CreateEventW, CreateFileA, CreateFileMappingW, CreateFileW, CreateHardLinkW, CreateIoCompletionPort, CreateJobObjectW, CreateMutexW, CreateNamedPipeA, CreateNamedPipeW, CreateProcessW, CreateRemoteThread, CreateSemaphoreA, CreateSemaphoreW, CreateSymbolicLinkW, CreateThread, CreateTimerQueue, CreateTimerQueueTimer, CreateToolhelp32Snapshot, DebugBreak, DecodePointer, DeleteCriticalSection, DeleteFileA, DeleteFileW, DeleteTimerQueueTimer, DeviceIoControl, DisconnectNamedPipe, DuplicateHandle, EncodePointer, EnterCriticalSection, EnumSystemLocalesEx, EnumSystemLocalesW, EscapeCommFunction, ExitProcess, ExitThread, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, FileTimeToSystemTime, FillConsoleOutputAttribute, FillConsoleOutputCharacterW, FindClose, FindCloseChangeNotification, FindFirstChangeNotificationW, FindFirstFileExA, FindFirstFileExW, FindFirstFileW, FindFirstVolumeW, FindNextFileA, FindNextFileW, FindNextVolumeW, FindResourceW, FindVolumeClose, FlushFileBuffers, FlushInstructionCache, FlushViewOfFile, FormatMessageA, FormatMessageW, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommModemStatus, GetCommState, GetCommandLineA, GetCommandLineW, GetComputerNameExW, GetConsoleCP, GetConsoleCursorInfo, GetConsoleMode, GetConsoleScreenBufferInfo, GetConsoleTitleW, GetCurrencyFormatEx, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDateFormatEx, GetDateFormatW, GetDiskFreeSpaceA, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetDriveTypeW, GetEnvironmentStringsW, GetEnvironmentVariableW, GetErrorMode, GetExitCodeProcess, GetFileAttributesA, GetFileAttributesExW, GetFileAttributesW, GetFileInformationByHandle, GetFileSize, GetFileSizeEx, GetFileType, GetFinalPathNameByHandleW, GetFullPathNameA, GetFullPathNameW, GetGeoInfoW, GetLastError, GetLocalTime, GetLocaleInfoEx, GetLocaleInfoW, GetLogicalProcessorInformation, GetLongPathNameW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExA, GetModuleHandleExW, GetModuleHandleW, GetNamedPipeHandleStateW, GetNativeSystemInfo, GetNumaHighestNodeNumber, GetNumberFormatEx, GetNumberOfConsoleInputEvents, GetOEMCP, GetOverlappedResult, GetPriorityClass, GetPrivateProfileStringW, GetProcAddress, GetProcessAffinityMask, GetProcessHandleCount, GetProcessHeap, GetProcessHeaps, GetProcessId, GetProcessIoCounters, GetProcessTimes, GetQueuedCompletionStatus, GetQueuedCompletionStatusEx, GetShortPathNameW, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemDirectoryA, GetSystemDirectoryW, GetSystemInfo, GetSystemPowerStatus, GetSystemTime, GetSystemTimeAsFileTime, GetTempFileNameA, GetTempPathA, GetTempPathW, GetThreadContext, GetThreadId, GetThreadPriority, GetThreadTimes, GetTickCount, GetTimeFormatEx, GetTimeFormatW, GetTimeZoneInformation, GetUserDefaultLCID, GetUserDefaultLangID, GetUserDefaultLocaleName, GetUserDefaultUILanguage, GetUserGeoID, GetVersionExW, GetVolumeInformationW, GetVolumePathNameW, GetVolumePathNamesForVolumeNameW, GetWindowsDirectoryA, GetWindowsDirectoryW, GlobalAlloc, GlobalFree, GlobalLock, GlobalMemoryStatusEx, GlobalSize, GlobalUnlock, HeapAlloc, HeapCompact, HeapCreate, HeapDestroy, HeapFree, HeapLock, HeapReAlloc, HeapSetInformation, HeapSize, HeapUnlock, HeapValidate, HeapWalk, InitOnceExecuteOnce, InitializeConditionVariable, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, InitializeSRWLock, InterlockedFlushSList, InterlockedPopEntrySList, InterlockedPushEntrySList, IsDBCSLeadByte, IsDebuggerPresent, IsProcessInJob, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCIDToLocaleName, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LoadResource, LocalAlloc, LocalFree, LocaleNameToLCID, LockFile, LockFileEx, LockResource, MapViewOfFile, MoveFileExW, MoveFileW, MultiByteToWideChar, OpenFileMappingW, OpenProcess, OpenThread, OutputDebugStringA, OutputDebugStringW, PeekNamedPipe, PostQueuedCompletionStatus, PowerClearRequest, PowerCreateRequest, PowerSetRequest, Process32FirstW, Process32NextW, ProcessIdToSessionId, PurgeComm, QueryDepthSList, QueryDosDeviceW, QueryInformationJobObject, QueryPerformanceCounter, QueryPerformanceFrequency, QueryThreadCycleTime, QueryUnbiasedInterruptTime, QueueUserAPC, QueueUserWorkItem, RaiseException, RaiseFailFastException, ReOpenFile, ReadConsoleInputW, ReadConsoleW, ReadDirectoryChangesW, ReadFile, ReadProcessMemory, RegisterWaitForSingleObject, ReleaseMutex, ReleaseSRWLockExclusive, ReleaseSRWLockShared, ReleaseSemaphore, RemoveDirectoryW, ReplaceFileW, ResetEvent, ResolveLocaleName, ResumeThread, RtlAddFunctionTable, RtlCaptureContext, RtlCaptureStackBackTrace, RtlDeleteFunctionTable, RtlLookupFunctionEntry, RtlPcToFileHeader, RtlUnwindEx, RtlVirtualUnwind, SearchPathW, SetCommBreak, SetCommMask, SetCommState, SetCommTimeouts, SetConsoleCtrlHandler, SetConsoleCursorInfo, SetConsoleCursorPosition, SetConsoleMode, SetConsoleTextAttribute, SetConsoleTitleW, SetCurrentDirectoryW, SetEndOfFile, SetEnvironmentVariableW, SetErrorMode, SetEvent, SetFileAttributesW, SetFileCompletionNotificationModes, SetFilePointer, SetFilePointerEx, SetFileTime, SetHandleInformation, SetInformationJobObject, SetLastError, SetNamedPipeHandleState, SetPriorityClass, SetStdHandle, SetThreadAffinityMask, SetThreadPriority, SetUnhandledExceptionFilter, SignalObjectAndWait, SizeofResource, Sleep, SleepConditionVariableCS, SleepConditionVariableSRW, SleepEx, SuspendThread, SwitchToThread, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, TerminateJobObject, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TransactNamedPipe, TryAcquireSRWLockExclusive, TryEnterCriticalSection, TzSpecificLocalTimeToSystemTime, UnhandledExceptionFilter, UnlockFile, UnlockFileEx, UnmapViewOfFile, UnregisterWait, UnregisterWaitEx, VerSetConditionMask, VerifyVersionInfoW, VirtualAlloc, VirtualAllocEx, VirtualFree, VirtualFreeEx, VirtualProtect, VirtualProtectEx, VirtualQuery, VirtualQueryEx, WaitCommEvent, WaitForMultipleObjects, WaitForSingleObject, WaitForSingleObjectEx, WaitNamedPipeW, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleInputW, WriteConsoleW, WriteFile, WriteProcessMemory, lstrcmpiA, lstrcmpiW, lstrlenW
                                                                                                                                                                  ole32.dllCLSIDFromString, CoCreateFreeThreadedMarshaler, CoCreateGuid, CoCreateInstance, CoInitializeEx, CoTaskMemAlloc, CoTaskMemFree, CoTaskMemRealloc, CoUninitialize, CreateStreamOnHGlobal, DoDragDrop, GetHGlobalFromStream, OleDuplicateData, OleInitialize, OleUninitialize, PropVariantClear, RegisterDragDrop, ReleaseStgMedium, RevokeDragDrop, StringFromGUID2
                                                                                                                                                                  IPHLPAPI.DLLCancelIPChangeNotify, ConvertInterfaceIndexToLuid, ConvertInterfaceLuidToNameW, GetAdaptersAddresses, NotifyAddrChange
                                                                                                                                                                  OLEACC.dllAccessibleChildren, AccessibleObjectFromWindow, CreateStdAccessibleObject, LresultFromObject, WindowFromAccessibleObject
                                                                                                                                                                  msdmo.dllMoFreeMediaType, MoInitMediaType
                                                                                                                                                                  HID.DLLHidD_FreePreparsedData, HidD_GetAttributes, HidD_GetPreparsedData, HidD_GetProductString, HidD_GetSerialNumberString, HidP_GetButtonCaps, HidP_GetCaps, HidP_GetValueCaps
                                                                                                                                                                  COMDLG32.dllChooseColorW, GetOpenFileNameW, GetSaveFileNameW, PrintDlgExW
                                                                                                                                                                  dbghelp.dllStackWalk64, SymCleanup, SymFromAddr, SymFunctionTableAccess64, SymGetLineFromAddr64, SymGetModuleBase64, SymGetSearchPathW, SymInitialize, SymSetOptions, SymSetSearchPathW, UnDecorateSymbolName
                                                                                                                                                                  VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                  SHLWAPI.dllPathFindExtensionW, PathFindFileNameW, PathMatchSpecW, PathRemoveExtensionW
                                                                                                                                                                  USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, GetUserProfileDirectoryW
                                                                                                                                                                  PROPSYS.dllInitPropVariantFromCLSID
                                                                                                                                                                  USP10.dllScriptFreeCache, ScriptItemize, ScriptShape, ScriptStringAnalyse, ScriptStringFree, ScriptStringOut
                                                                                                                                                                  DWrite.dllDWriteCreateFactory
                                                                                                                                                                  IMM32.dllImmAssociateContextEx, ImmGetCompositionStringW, ImmGetContext, ImmGetConversionStatus, ImmNotifyIME, ImmReleaseContext, ImmSetCandidateWindow, ImmSetCompositionWindow, ImmSetOpenStatus
                                                                                                                                                                  dwmapi.dllDwmDefWindowProc, DwmExtendFrameIntoClientArea, DwmGetColorizationColor, DwmGetCompositionTimingInfo, DwmIsCompositionEnabled, DwmSetWindowAttribute
                                                                                                                                                                  WTSAPI32.dllWTSRegisterSessionNotification, WTSUnRegisterSessionNotification
                                                                                                                                                                  WINSPOOL.DRVClosePrinter, DeviceCapabilitiesW, DocumentPropertiesW, EnumPrintersW, GetPrinterDriverW, GetPrinterW, OpenPrinterW
                                                                                                                                                                  WINHTTP.dllWinHttpCloseHandle, WinHttpGetIEProxyConfigForCurrentUser, WinHttpGetProxyForUrl, WinHttpOpen, WinHttpSetTimeouts
                                                                                                                                                                  dxgi.dllCreateDXGIFactory, CreateDXGIFactory1
                                                                                                                                                                  d3d9.dllDirect3DCreate9Ex
                                                                                                                                                                  dxva2.dllDXVA2CreateDirect3DDeviceManager9, DXVA2CreateVideoService
                                                                                                                                                                  d3d11.dllD3D11CreateDevice
                                                                                                                                                                  CRYPT32.dllCertAddCertificateContextToStore, CertAddEncodedCertificateToStore, CertCloseStore, CertCompareCertificateName, CertCreateCertificateChainEngine, CertDuplicateCertificateContext, CertFindChainInStore, CertFindExtension, CertFreeCertificateChain, CertFreeCertificateChainEngine, CertFreeCertificateContext, CertGetCertificateChain, CertGetCertificateContextProperty, CertGetIntendedKeyUsage, CertGetIssuerCertificateFromStore, CertOpenStore, CertOpenSystemStoreW, CertSetCertificateContextProperty, CertVerifyCertificateChainPolicy, CertVerifyTimeValidity, CryptAcquireCertificatePrivateKey, CryptDecodeObjectEx, CryptInstallOIDFunctionAddress, CryptProtectData, CryptUnprotectData, CryptVerifyCertificateSignatureEx
                                                                                                                                                                  urlmon.dllCoInternetCreateSecurityManager
                                                                                                                                                                  Secur32.dllAcquireCredentialsHandleA, AcquireCredentialsHandleW, CompleteAuthToken, DeleteSecurityContext, FreeContextBuffer, FreeCredentialsHandle, InitializeSecurityContextA, InitializeSecurityContextW, QuerySecurityPackageInfoW
                                                                                                                                                                  ncrypt.dllNCryptFreeObject, NCryptSignHash
                                                                                                                                                                  UIAutomationCore.DLLUiaClientsAreListening, UiaHostProviderFromHwnd, UiaReturnRawElementProvider
                                                                                                                                                                  dhcpcsvc.DLLDhcpCApiInitialize, DhcpRequestParams
                                                                                                                                                                  MSIMG32.dllAlphaBlend
                                                                                                                                                                  UxTheme.dllIsAppThemed
                                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                                  ??0?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAA@AEBV012@@Z10x1418127d0
                                                                                                                                                                  ??0?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAA@XZ20x142211730
                                                                                                                                                                  ??0?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAA@XZ30x140045b10
                                                                                                                                                                  ??0?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAA@XZ40x140045b10
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@@Z50x140d92510
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z60x140d92510
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@@Z70x140d92410
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z80x140d92410
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z90x140045b10
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z100x140e18d40
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ110x140045b10
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptFrame@v8@@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z120x140e18b70
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z130x140e18a00
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@@Z140x140d92510
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z150x140d92510
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@@Z160x140e1a7e0
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z170x140e1a7e0
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z180x140045b10
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z190x140e1a620
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ200x140045b10
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptInfo@v8@@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z210x140e1a360
                                                                                                                                                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z220x140e1a1f0
                                                                                                                                                                  ??0ActivityControl@v8@@QEAA@AEBV01@@Z230x1400a71d0
                                                                                                                                                                  ??0ActivityControl@v8@@QEAA@XZ240x1400a71d0
                                                                                                                                                                  ??0Agent@inspector@node@@QEAA@PEAVEnvironment@2@@Z250x142218da0
                                                                                                                                                                  ??0AllocationProfile@v8@@QEAA@AEBV01@@Z260x140d92300
                                                                                                                                                                  ??0AllocationProfile@v8@@QEAA@XZ270x140d92300
                                                                                                                                                                  ??0Allocator@ArrayBuffer@v8@@QEAA@AEBV012@@Z280x140d91b50
                                                                                                                                                                  ??0Allocator@ArrayBuffer@v8@@QEAA@XZ290x140d91b50
                                                                                                                                                                  ??0AllowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@@Z300x14141f490
                                                                                                                                                                  ??0BackupIncumbentScope@Context@v8@@QEAA@V?$Local@VContext@v8@@@2@@Z310x1413f6020
                                                                                                                                                                  ??0CachedData@ScriptCompiler@v8@@QEAA@PEBEHW4BufferPolicy@012@@Z320x1413fa8e0
                                                                                                                                                                  ??0CachedData@ScriptCompiler@v8@@QEAA@XZ330x140d91900
                                                                                                                                                                  ??0CallbackScope@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@Uasync_context@1@@Z340x14356e820
                                                                                                                                                                  ??0Channel@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z350x1403bae60
                                                                                                                                                                  ??0Channel@V8Inspector@v8_inspector@@QEAA@XZ360x1403bae60
                                                                                                                                                                  ??0CodeEventHandler@v8@@QEAA@PEAVIsolate@1@@Z370x141424720
                                                                                                                                                                  ??0Contents@ArrayBuffer@v8@@QEAA@XZ380x140d91b30
                                                                                                                                                                  ??0Contents@SharedArrayBuffer@v8@@QEAA@XZ390x140d91b30
                                                                                                                                                                  ??0CpuProfileDeoptInfo@v8@@QEAA@$$QEAU01@@Z400x140d924d0
                                                                                                                                                                  ??0CpuProfileDeoptInfo@v8@@QEAA@AEBU01@@Z410x140d92340
                                                                                                                                                                  ??0CpuProfileDeoptInfo@v8@@QEAA@XZ420x140d92740
                                                                                                                                                                  ??0DebugOptionsParser@options_parser@node@@QEAA@$$QEAV012@@Z430x1418126c0
                                                                                                                                                                  ??0DebugOptionsParser@options_parser@node@@QEAA@AEBV012@@Z440x1418126c0
                                                                                                                                                                  ??0DebugOptionsParser@options_parser@node@@QEAA@XZ450x142210ee0
                                                                                                                                                                  ??0Delegate@ValueDeserializer@v8@@QEAA@AEBV012@@Z460x140d91940
                                                                                                                                                                  ??0Delegate@ValueDeserializer@v8@@QEAA@XZ470x140d91940
                                                                                                                                                                  ??0Delegate@ValueSerializer@v8@@QEAA@AEBV012@@Z480x140d91930
                                                                                                                                                                  ??0Delegate@ValueSerializer@v8@@QEAA@XZ490x140d91930
                                                                                                                                                                  ??0DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@W4OnFailure@012@@Z500x14141f400
                                                                                                                                                                  ??0EmbedderGraph@v8@@QEAA@AEBV01@@Z510x140d927e0
                                                                                                                                                                  ??0EmbedderGraph@v8@@QEAA@XZ520x140d927e0
                                                                                                                                                                  ??0EmbedderHeapTracer@v8@@QEAA@AEBV01@@Z530x140d91d50
                                                                                                                                                                  ??0EmbedderHeapTracer@v8@@QEAA@XZ540x140d91d30
                                                                                                                                                                  ??0EscapableHandleScope@v8@@QEAA@PEAVIsolate@1@@Z550x1413f5c70
                                                                                                                                                                  ??0Extension@v8@@QEAA@PEBD0HPEAPEBDH@Z560x1413f5680
                                                                                                                                                                  ??0ExtensionConfiguration@v8@@QEAA@HQEAPEBD@Z570x14001ae20
                                                                                                                                                                  ??0ExtensionConfiguration@v8@@QEAA@XZ580x14001adf0
                                                                                                                                                                  ??0ExternalOneByteStringResource@String@v8@@IEAA@XZ590x140d91960
                                                                                                                                                                  ??0ExternalOneByteStringResourceImpl@v8@@QEAA@PEBD_K@Z600x140d91bf0
                                                                                                                                                                  ??0ExternalOneByteStringResourceImpl@v8@@QEAA@XZ610x140d91bd0
                                                                                                                                                                  ??0ExternalResourceVisitor@v8@@QEAA@AEBV01@@Z620x140d91cf0
                                                                                                                                                                  ??0ExternalResourceVisitor@v8@@QEAA@XZ630x140d91cf0
                                                                                                                                                                  ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@AEBV012@@Z640x140d91920
                                                                                                                                                                  ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@XZ650x140d91920
                                                                                                                                                                  ??0ExternalStringResource@String@v8@@IEAA@XZ660x140d91960
                                                                                                                                                                  ??0ExternalStringResourceBase@String@v8@@IEAA@XZ670x140d91950
                                                                                                                                                                  ??0HandleScope@v8@@IEAA@XZ680x140004900
                                                                                                                                                                  ??0HandleScope@v8@@QEAA@PEAVIsolate@1@@Z690x1413f5000
                                                                                                                                                                  ??0HeapCodeStatistics@v8@@QEAA@XZ700x140045b10
                                                                                                                                                                  ??0HeapObjectStatistics@v8@@QEAA@XZ710x1403c93e0
                                                                                                                                                                  ??0HeapSpaceStatistics@v8@@QEAA@XZ720x14003ccb0
                                                                                                                                                                  ??0HeapStatistics@v8@@QEAA@XZ730x141411ad0
                                                                                                                                                                  ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z740x140d92300
                                                                                                                                                                  ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@XZ750x140d92300
                                                                                                                                                                  ??0InternalCallbackScope@node@@QEAA@PEAVAsyncWrap@1@@Z760x14356ebb0
                                                                                                                                                                  ??0InternalCallbackScope@node@@QEAA@PEAVEnvironment@1@V?$Local@VObject@v8@@@v8@@AEBUasync_context@1@W4ResourceExpectation@01@@Z770x14356e8f0
                                                                                                                                                                  ??0Location@v8@@QEAA@HH@Z780x1401cb450
                                                                                                                                                                  ??0Locker@v8@@QEAA@PEAVIsolate@1@@Z790x140d92260
                                                                                                                                                                  ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@W4Type@01@@Z800x141420440
                                                                                                                                                                  ??0MultiIsolatePlatform@node@@QEAA@AEBV01@@Z810x1418126ac
                                                                                                                                                                  ??0MultiIsolatePlatform@node@@QEAA@XZ820x1418126ac
                                                                                                                                                                  ??0OutputStream@v8@@QEAA@AEBV01@@Z830x140d927d0
                                                                                                                                                                  ??0OutputStream@v8@@QEAA@XZ840x140d927d0
                                                                                                                                                                  ??0PersistentHandleVisitor@v8@@QEAA@AEBV01@@Z850x140d91cf0
                                                                                                                                                                  ??0PersistentHandleVisitor@v8@@QEAA@XZ860x140d91cf0
                                                                                                                                                                  ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@0@Z870x1414085c0
                                                                                                                                                                  ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@@Z880x141408530
                                                                                                                                                                  ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@_N@Z890x141408570
                                                                                                                                                                  ??0PropertyDescriptor@v8@@QEAA@XZ900x141408500
                                                                                                                                                                  ??0ResourceConstraints@v8@@QEAA@XZ910x1413f5740
                                                                                                                                                                  ??0RetainedObjectInfo@v8@@IEAA@XZ920x140d92800
                                                                                                                                                                  ??0SafeForTerminationScope@Isolate@v8@@QEAA@PEAV12@@Z930x14141f570
                                                                                                                                                                  ??0Scope@Isolate@v8@@QEAA@PEAV12@@Z940x140d91d70
                                                                                                                                                                  ??0SealHandleScope@v8@@QEAA@PEAVIsolate@1@@Z950x1413f5d80
                                                                                                                                                                  ??0SnapshotCreator@v8@@QEAA@PEAVIsolate@1@PEB_JPEAVStartupData@1@@Z960x1413f3440
                                                                                                                                                                  ??0SnapshotCreator@v8@@QEAA@PEB_JPEAVStartupData@1@@Z970x1413f3500
                                                                                                                                                                  ??0StreamedSource@ScriptCompiler@v8@@QEAA@PEAVExternalSourceStream@12@W4Encoding@012@@Z980x1413fa920
                                                                                                                                                                  ??0StringBuffer@v8_inspector@@QEAA@AEBV01@@Z990x1400a71d0
                                                                                                                                                                  ??0StringBuffer@v8_inspector@@QEAA@XZ1000x1400a71d0
                                                                                                                                                                  ??0StringView@v8_inspector@@QEAA@PEBE_K@Z1010x140d92290
                                                                                                                                                                  ??0StringView@v8_inspector@@QEAA@PEBG_K@Z1020x140d922a0
                                                                                                                                                                  ??0StringView@v8_inspector@@QEAA@XZ1030x140d92280
                                                                                                                                                                  ??0SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@PEAV12@@Z1040x14141f530
                                                                                                                                                                  ??0TracingCpuProfiler@v8@@IEAA@XZ1050x1405ea490
                                                                                                                                                                  ??0TracingCpuProfiler@v8@@QEAA@AEBV01@@Z1060x1405ea490
                                                                                                                                                                  ??0TryCatch@v8@@QEAA@PEAVIsolate@1@@Z1070x1413fe8c0
                                                                                                                                                                  ??0Unlocker@v8@@QEAA@PEAVIsolate@1@@Z1080x140d91dc0
                                                                                                                                                                  ??0Utf8Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z1090x141420500
                                                                                                                                                                  ??0Utf8Value@String@v8@@QEAA@V?$Local@VValue@v8@@@2@@Z1100x141420720
                                                                                                                                                                  ??0V8ContextInfo@v8_inspector@@QEAA@V?$Local@VContext@v8@@@v8@@HAEBVStringView@1@@Z1110x140d922b0
                                                                                                                                                                  ??0V8Inspector@v8_inspector@@QEAA@AEBV01@@Z1120x140d92330
                                                                                                                                                                  ??0V8Inspector@v8_inspector@@QEAA@XZ1130x140d92330
                                                                                                                                                                  ??0V8InspectorClient@v8_inspector@@QEAA@AEBV01@@Z1140x140d92320
                                                                                                                                                                  ??0V8InspectorClient@v8_inspector@@QEAA@XZ1150x140d92320
                                                                                                                                                                  ??0V8InspectorSession@v8_inspector@@QEAA@AEBV01@@Z1160x140d92310
                                                                                                                                                                  ??0V8InspectorSession@v8_inspector@@QEAA@XZ1170x140d92310
                                                                                                                                                                  ??0V8StackTrace@v8_inspector@@QEAA@AEBV01@@Z1180x140d922f0
                                                                                                                                                                  ??0V8StackTrace@v8_inspector@@QEAA@XZ1190x140d922f0
                                                                                                                                                                  ??0Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z1200x141420750
                                                                                                                                                                  ??0Value@String@v8@@QEAA@V?$Local@VValue@v8@@@2@@Z1210x141420a60
                                                                                                                                                                  ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_K@Z1220x141401ac0
                                                                                                                                                                  ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_KPEAVDelegate@01@@Z1230x141401b80
                                                                                                                                                                  ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@@Z1240x141401650
                                                                                                                                                                  ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@PEAVDelegate@01@@Z1250x141401690
                                                                                                                                                                  ??0WasmModuleObjectBuilderStreaming@v8@@AEAA@$$QEAV01@@Z1260x140d91a50
                                                                                                                                                                  ??0WasmModuleObjectBuilderStreaming@v8@@QEAA@PEAVIsolate@1@@Z1270x14141a4b0
                                                                                                                                                                  ??0WasmStreaming@v8@@QEAA@V?$unique_ptr@VWasmStreamingImpl@WasmStreaming@v8@@U?$default_delete@VWasmStreamingImpl@WasmStreaming@v8@@@std@@@std@@@Z1280x14130aa10
                                                                                                                                                                  ??1?$OptionsParser@VDebugOptions@node@@@options_parser@node@@UEAA@XZ1290x142210de0
                                                                                                                                                                  ??1?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ1300x140d926e0
                                                                                                                                                                  ??1?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ1310x140e1acd0
                                                                                                                                                                  ??1ActivityControl@v8@@UEAA@XZ1320x140004880
                                                                                                                                                                  ??1Agent@inspector@node@@QEAA@XZ1330x142218e50
                                                                                                                                                                  ??1AllocationProfile@v8@@UEAA@XZ1340x140004880
                                                                                                                                                                  ??1Allocator@ArrayBuffer@v8@@UEAA@XZ1350x140004880
                                                                                                                                                                  ??1AllowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ1360x14141f4e0
                                                                                                                                                                  ??1BackupIncumbentScope@Context@v8@@QEAA@XZ1370x1413f6060
                                                                                                                                                                  ??1CachedData@ScriptCompiler@v8@@QEAA@XZ1380x1413fa900
                                                                                                                                                                  ??1CallbackScope@node@@QEAA@XZ1390x14356eb30
                                                                                                                                                                  ??1Channel@V8Inspector@v8_inspector@@UEAA@XZ1400x140004880
                                                                                                                                                                  ??1CodeEventHandler@v8@@UEAA@XZ1410x141424760
                                                                                                                                                                  ??1CpuProfileDeoptInfo@v8@@QEAA@XZ1420x140d92680
                                                                                                                                                                  ??1DebugOptionsParser@options_parser@node@@UEAA@XZ1430x141812916
                                                                                                                                                                  ??1Delegate@ValueDeserializer@v8@@UEAA@XZ1440x140004880
                                                                                                                                                                  ??1Delegate@ValueSerializer@v8@@UEAA@XZ1450x140004880
                                                                                                                                                                  ??1DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ1460x14141f450
                                                                                                                                                                  ??1EmbedderGraph@v8@@UEAA@XZ1470x140004880
                                                                                                                                                                  ??1EmbedderHeapTracer@v8@@MEAA@XZ1480x140004880
                                                                                                                                                                  ??1EscapableHandleScope@v8@@QEAA@XZ1490x140d918e0
                                                                                                                                                                  ??1Extension@v8@@UEAA@XZ1500x140e22cf0
                                                                                                                                                                  ??1ExternalOneByteStringResource@String@v8@@UEAA@XZ1510x140004880
                                                                                                                                                                  ??1ExternalOneByteStringResourceImpl@v8@@UEAA@XZ1520x140004880
                                                                                                                                                                  ??1ExternalResourceVisitor@v8@@UEAA@XZ1530x140004880
                                                                                                                                                                  ??1ExternalSourceStream@ScriptCompiler@v8@@UEAA@XZ1540x140004880
                                                                                                                                                                  ??1ExternalStringResource@String@v8@@UEAA@XZ1550x140004880
                                                                                                                                                                  ??1ExternalStringResourceBase@String@v8@@UEAA@XZ1560x140004880
                                                                                                                                                                  ??1HandleScope@v8@@QEAA@XZ1570x1413f1cf0
                                                                                                                                                                  ??1Inspectable@V8InspectorSession@v8_inspector@@UEAA@XZ1580x140004880
                                                                                                                                                                  ??1InternalCallbackScope@node@@QEAA@XZ1590x14356eb90
                                                                                                                                                                  ??1Locker@v8@@QEAA@XZ1600x1412def00
                                                                                                                                                                  ??1MicrotasksScope@v8@@QEAA@XZ1610x141420460
                                                                                                                                                                  ??1MultiIsolatePlatform@node@@UEAA@XZ1620x140004880
                                                                                                                                                                  ??1OutputStream@v8@@UEAA@XZ1630x140004880
                                                                                                                                                                  ??1PersistentHandleVisitor@v8@@UEAA@XZ1640x140004880
                                                                                                                                                                  ??1PropertyDescriptor@v8@@QEAA@XZ1650x14130aa40
                                                                                                                                                                  ??1RetainedObjectInfo@v8@@MEAA@XZ1660x140004880
                                                                                                                                                                  ??1SafeForTerminationScope@Isolate@v8@@QEAA@XZ1670x14141f590
                                                                                                                                                                  ??1Scope@Isolate@v8@@QEAA@XZ1680x140d91d90
                                                                                                                                                                  ??1SealHandleScope@v8@@QEAA@XZ1690x1413f5dc0
                                                                                                                                                                  ??1SnapshotCreator@v8@@QEAA@XZ1700x1413f35e0
                                                                                                                                                                  ??1StreamedSource@ScriptCompiler@v8@@QEAA@XZ1710x1413fa960
                                                                                                                                                                  ??1StringBuffer@v8_inspector@@UEAA@XZ1720x140004880
                                                                                                                                                                  ??1SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@XZ1730x14141f550
                                                                                                                                                                  ??1TracingCpuProfiler@v8@@UEAA@XZ1740x140004880
                                                                                                                                                                  ??1TryCatch@v8@@QEAA@XZ1750x1413fe940
                                                                                                                                                                  ??1Unlocker@v8@@QEAA@XZ1760x1412df050
                                                                                                                                                                  ??1Utf8Value@String@v8@@QEAA@XZ1770x1410e7560
                                                                                                                                                                  ??1V8Inspector@v8_inspector@@UEAA@XZ1780x140004880
                                                                                                                                                                  ??1V8InspectorClient@v8_inspector@@UEAA@XZ1790x140004880
                                                                                                                                                                  ??1V8InspectorSession@v8_inspector@@UEAA@XZ1800x140004880
                                                                                                                                                                  ??1V8StackTrace@v8_inspector@@UEAA@XZ1810x140004880
                                                                                                                                                                  ??1Value@String@v8@@QEAA@XZ1820x1410e7560
                                                                                                                                                                  ??1ValueDeserializer@v8@@QEAA@XZ1830x141401c40
                                                                                                                                                                  ??1ValueSerializer@v8@@QEAA@XZ1840x1414016e0
                                                                                                                                                                  ??1WasmModuleObjectBuilderStreaming@v8@@QEAA@XZ1850x14141aa90
                                                                                                                                                                  ??1WasmStreaming@v8@@QEAA@XZ1860x14130aa40
                                                                                                                                                                  ??2EscapableHandleScope@v8@@CAPEAX_K@Z1870x1413f5c10
                                                                                                                                                                  ??2HandleScope@v8@@CAPEAX_K@Z1880x1413f5c10
                                                                                                                                                                  ??2SealHandleScope@v8@@CAPEAX_K@Z1890x1413f5c10
                                                                                                                                                                  ??2TryCatch@v8@@CAPEAX_K@Z1900x1413f5c10
                                                                                                                                                                  ??3EscapableHandleScope@v8@@CAXPEAX_K@Z1910x1413f5c10
                                                                                                                                                                  ??3HandleScope@v8@@CAXPEAX_K@Z1920x1413f5c10
                                                                                                                                                                  ??3SealHandleScope@v8@@CAXPEAX_K@Z1930x1413f5c10
                                                                                                                                                                  ??3TryCatch@v8@@CAXPEAX_K@Z1940x1413f5c10
                                                                                                                                                                  ??4?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAAEAV012@AEBV012@@Z1950x1418128d0
                                                                                                                                                                  ??4?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z1960x1403d6900
                                                                                                                                                                  ??4?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAAEAV01@AEBV01@@Z1970x1403d6900
                                                                                                                                                                  ??4?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z1980x1403d6900
                                                                                                                                                                  ??4?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAAEAV01@AEBV01@@Z1990x1403d6900
                                                                                                                                                                  ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z2000x140d925f0
                                                                                                                                                                  ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z2010x140d92790
                                                                                                                                                                  ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@@Z2020x140e19b90
                                                                                                                                                                  ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z2030x140e1abb0
                                                                                                                                                                  ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z2040x140e1cc30
                                                                                                                                                                  ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@@Z2050x140e1cc60
                                                                                                                                                                  ??4AccessorSignature@v8@@QEAAAEAV01@$$QEAV01@@Z2060x140004900
                                                                                                                                                                  ??4AccessorSignature@v8@@QEAAAEAV01@AEBV01@@Z2070x140004900
                                                                                                                                                                  ??4ActivityControl@v8@@QEAAAEAV01@AEBV01@@Z2080x140004900
                                                                                                                                                                  ??4AllocationProfile@v8@@QEAAAEAV01@AEBV01@@Z2090x140004900
                                                                                                                                                                  ??4Allocator@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z2100x140004900
                                                                                                                                                                  ??4Array@v8@@QEAAAEAV01@$$QEAV01@@Z2110x140004900
                                                                                                                                                                  ??4Array@v8@@QEAAAEAV01@AEBV01@@Z2120x140004900
                                                                                                                                                                  ??4ArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z2130x140004900
                                                                                                                                                                  ??4ArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z2140x140004900
                                                                                                                                                                  ??4ArrayBufferView@v8@@QEAAAEAV01@$$QEAV01@@Z2150x140004900
                                                                                                                                                                  ??4ArrayBufferView@v8@@QEAAAEAV01@AEBV01@@Z2160x140004900
                                                                                                                                                                  ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@$$QEAV012@@Z2170x140004900
                                                                                                                                                                  ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@AEBV012@@Z2180x140004900
                                                                                                                                                                  ??4BackupIncumbentScope@Context@v8@@QEAAAEAV012@AEBV012@@Z2190x14001ae10
                                                                                                                                                                  ??4BigInt64Array@v8@@QEAAAEAV01@$$QEAV01@@Z2200x140004900
                                                                                                                                                                  ??4BigInt64Array@v8@@QEAAAEAV01@AEBV01@@Z2210x140004900
                                                                                                                                                                  ??4BigInt@v8@@QEAAAEAV01@$$QEAV01@@Z2220x140004900
                                                                                                                                                                  ??4BigInt@v8@@QEAAAEAV01@AEBV01@@Z2230x140004900
                                                                                                                                                                  ??4BigIntObject@v8@@QEAAAEAV01@$$QEAV01@@Z2240x140004900
                                                                                                                                                                  ??4BigIntObject@v8@@QEAAAEAV01@AEBV01@@Z2250x140004900
                                                                                                                                                                  ??4BigUint64Array@v8@@QEAAAEAV01@$$QEAV01@@Z2260x140004900
                                                                                                                                                                  ??4BigUint64Array@v8@@QEAAAEAV01@AEBV01@@Z2270x140004900
                                                                                                                                                                  ??4Boolean@v8@@QEAAAEAV01@$$QEAV01@@Z2280x140004900
                                                                                                                                                                  ??4Boolean@v8@@QEAAAEAV01@AEBV01@@Z2290x140004900
                                                                                                                                                                  ??4BooleanObject@v8@@QEAAAEAV01@$$QEAV01@@Z2300x140004900
                                                                                                                                                                  ??4BooleanObject@v8@@QEAAAEAV01@AEBV01@@Z2310x140004900
                                                                                                                                                                  ??4Channel@V8Inspector@v8_inspector@@QEAAAEAV012@AEBV012@@Z2320x140004900
                                                                                                                                                                  ??4CodeEvent@v8@@QEAAAEAV01@$$QEAV01@@Z2330x140004900
                                                                                                                                                                  ??4CodeEvent@v8@@QEAAAEAV01@AEBV01@@Z2340x140004900
                                                                                                                                                                  ??4Contents@ArrayBuffer@v8@@QEAAAEAV012@$$QEAV012@@Z2350x14056ea60
                                                                                                                                                                  ??4Contents@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z2360x14056ea60
                                                                                                                                                                  ??4Contents@SharedArrayBuffer@v8@@QEAAAEAV012@$$QEAV012@@Z2370x14056ea60
                                                                                                                                                                  ??4Contents@SharedArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z2380x14056ea60
                                                                                                                                                                  ??4Context@v8@@QEAAAEAV01@$$QEAV01@@Z2390x140004900
                                                                                                                                                                  ??4Context@v8@@QEAAAEAV01@AEBV01@@Z2400x140004900
                                                                                                                                                                  ??4CpuProfile@v8@@QEAAAEAV01@$$QEAV01@@Z2410x140004900
                                                                                                                                                                  ??4CpuProfile@v8@@QEAAAEAV01@AEBV01@@Z2420x140004900
                                                                                                                                                                  ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@$$QEAU01@@Z2430x140d92550
                                                                                                                                                                  ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@AEBU01@@Z2440x140d92760
                                                                                                                                                                  ??4CpuProfileNode@v8@@QEAAAEAV01@$$QEAV01@@Z2450x140004900
                                                                                                                                                                  ??4CpuProfileNode@v8@@QEAAAEAV01@AEBV01@@Z2460x140004900
                                                                                                                                                                  ??4Data@v8@@QEAAAEAV01@$$QEAV01@@Z2470x140004900
                                                                                                                                                                  ??4Data@v8@@QEAAAEAV01@AEBV01@@Z2480x140004900
                                                                                                                                                                  ??4DataView@v8@@QEAAAEAV01@$$QEAV01@@Z2490x140004900
                                                                                                                                                                  ??4DataView@v8@@QEAAAEAV01@AEBV01@@Z2500x140004900
                                                                                                                                                                  ??4Date@v8@@QEAAAEAV01@$$QEAV01@@Z2510x140004900
                                                                                                                                                                  ??4Date@v8@@QEAAAEAV01@AEBV01@@Z2520x140004900
                                                                                                                                                                  ??4DebugOptionsParser@options_parser@node@@QEAAAEAV012@$$QEAV012@@Z2530x1418128d0
                                                                                                                                                                  ??4DebugOptionsParser@options_parser@node@@QEAAAEAV012@AEBV012@@Z2540x1418128d0
                                                                                                                                                                  ??4Delegate@ValueDeserializer@v8@@QEAAAEAV012@AEBV012@@Z2550x140004900
                                                                                                                                                                  ??4Delegate@ValueSerializer@v8@@QEAAAEAV012@AEBV012@@Z2560x140004900
                                                                                                                                                                  ??4EmbedderGraph@v8@@QEAAAEAV01@AEBV01@@Z2570x140004900
                                                                                                                                                                  ??4EmbedderHeapTracer@v8@@QEAAAEAV01@AEBV01@@Z2580x140d91d20
                                                                                                                                                                  ??4Exception@v8@@QEAAAEAV01@$$QEAV01@@Z2590x140004900
                                                                                                                                                                  ??4Exception@v8@@QEAAAEAV01@AEBV01@@Z2600x140004900
                                                                                                                                                                  ??4External@v8@@QEAAAEAV01@$$QEAV01@@Z2610x140004900
                                                                                                                                                                  ??4External@v8@@QEAAAEAV01@AEBV01@@Z2620x140004900
                                                                                                                                                                  ??4ExternalResourceVisitor@v8@@QEAAAEAV01@AEBV01@@Z2630x140004900
                                                                                                                                                                  ??4ExternalSourceStream@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z2640x140004900
                                                                                                                                                                  ??4Float32Array@v8@@QEAAAEAV01@$$QEAV01@@Z2650x140004900
                                                                                                                                                                  ??4Float32Array@v8@@QEAAAEAV01@AEBV01@@Z2660x140004900
                                                                                                                                                                  ??4Float64Array@v8@@QEAAAEAV01@$$QEAV01@@Z2670x140004900
                                                                                                                                                                  ??4Float64Array@v8@@QEAAAEAV01@AEBV01@@Z2680x140004900
                                                                                                                                                                  ??4Function@v8@@QEAAAEAV01@$$QEAV01@@Z2690x140004900
                                                                                                                                                                  ??4Function@v8@@QEAAAEAV01@AEBV01@@Z2700x140004900
                                                                                                                                                                  ??4FunctionTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z2710x140004900
                                                                                                                                                                  ??4FunctionTemplate@v8@@QEAAAEAV01@AEBV01@@Z2720x140004900
                                                                                                                                                                  ??4HeapCodeStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z2730x1403d6900
                                                                                                                                                                  ??4HeapCodeStatistics@v8@@QEAAAEAV01@AEBV01@@Z2740x1403d6900
                                                                                                                                                                  ??4HeapGraphEdge@v8@@QEAAAEAV01@$$QEAV01@@Z2750x140004900
                                                                                                                                                                  ??4HeapGraphEdge@v8@@QEAAAEAV01@AEBV01@@Z2760x140004900
                                                                                                                                                                  ??4HeapGraphNode@v8@@QEAAAEAV01@$$QEAV01@@Z2770x140004900
                                                                                                                                                                  ??4HeapGraphNode@v8@@QEAAAEAV01@AEBV01@@Z2780x140004900
                                                                                                                                                                  ??4HeapObjectStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z2790x140d91cd0
                                                                                                                                                                  ??4HeapObjectStatistics@v8@@QEAAAEAV01@AEBV01@@Z2800x140d91cd0
                                                                                                                                                                  ??4HeapSnapshot@v8@@QEAAAEAV01@$$QEAV01@@Z2810x140004900
                                                                                                                                                                  ??4HeapSnapshot@v8@@QEAAAEAV01@AEBV01@@Z2820x140004900
                                                                                                                                                                  ??4HeapSpaceStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z2830x1403b76a0
                                                                                                                                                                  ??4HeapSpaceStatistics@v8@@QEAAAEAV01@AEBV01@@Z2840x1403b76a0
                                                                                                                                                                  ??4HeapStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z2850x140d91c80
                                                                                                                                                                  ??4HeapStatistics@v8@@QEAAAEAV01@AEBV01@@Z2860x140d91c80
                                                                                                                                                                  ??4Inspectable@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z2870x140004900
                                                                                                                                                                  ??4Int16Array@v8@@QEAAAEAV01@$$QEAV01@@Z2880x140004900
                                                                                                                                                                  ??4Int16Array@v8@@QEAAAEAV01@AEBV01@@Z2890x140004900
                                                                                                                                                                  ??4Int32@v8@@QEAAAEAV01@$$QEAV01@@Z2900x140004900
                                                                                                                                                                  ??4Int32@v8@@QEAAAEAV01@AEBV01@@Z2910x140004900
                                                                                                                                                                  ??4Int32Array@v8@@QEAAAEAV01@$$QEAV01@@Z2920x140004900
                                                                                                                                                                  ??4Int32Array@v8@@QEAAAEAV01@AEBV01@@Z2930x140004900
                                                                                                                                                                  ??4Int8Array@v8@@QEAAAEAV01@$$QEAV01@@Z2940x140004900
                                                                                                                                                                  ??4Int8Array@v8@@QEAAAEAV01@AEBV01@@Z2950x140004900
                                                                                                                                                                  ??4Integer@v8@@QEAAAEAV01@$$QEAV01@@Z2960x140004900
                                                                                                                                                                  ??4Integer@v8@@QEAAAEAV01@AEBV01@@Z2970x140004900
                                                                                                                                                                  ??4JSON@v8@@QEAAAEAV01@$$QEAV01@@Z2980x140004900
                                                                                                                                                                  ??4JSON@v8@@QEAAAEAV01@AEBV01@@Z2990x140004900
                                                                                                                                                                  ??4Location@v8@@QEAAAEAV01@$$QEAV01@@Z3000x1403b6f20
                                                                                                                                                                  ??4Location@v8@@QEAAAEAV01@AEBV01@@Z3010x1403b6f20
                                                                                                                                                                  ??4Map@v8@@QEAAAEAV01@$$QEAV01@@Z3020x140004900
                                                                                                                                                                  ??4Map@v8@@QEAAAEAV01@AEBV01@@Z3030x140004900
                                                                                                                                                                  ??4Message@v8@@QEAAAEAV01@$$QEAV01@@Z3040x140004900
                                                                                                                                                                  ??4Message@v8@@QEAAAEAV01@AEBV01@@Z3050x140004900
                                                                                                                                                                  ??4Module@v8@@QEAAAEAV01@$$QEAV01@@Z3060x140004900
                                                                                                                                                                  ??4Module@v8@@QEAAAEAV01@AEBV01@@Z3070x140004900
                                                                                                                                                                  ??4MultiIsolatePlatform@node@@QEAAAEAV01@AEBV01@@Z3080x140004900
                                                                                                                                                                  ??4Name@v8@@QEAAAEAV01@$$QEAV01@@Z3090x140004900
                                                                                                                                                                  ??4Name@v8@@QEAAAEAV01@AEBV01@@Z3100x140004900
                                                                                                                                                                  ??4Number@v8@@QEAAAEAV01@$$QEAV01@@Z3110x140004900
                                                                                                                                                                  ??4Number@v8@@QEAAAEAV01@AEBV01@@Z3120x140004900
                                                                                                                                                                  ??4NumberObject@v8@@QEAAAEAV01@$$QEAV01@@Z3130x140004900
                                                                                                                                                                  ??4NumberObject@v8@@QEAAAEAV01@AEBV01@@Z3140x140004900
                                                                                                                                                                  ??4Object@v8@@QEAAAEAV01@$$QEAV01@@Z3150x140004900
                                                                                                                                                                  ??4Object@v8@@QEAAAEAV01@AEBV01@@Z3160x140004900
                                                                                                                                                                  ??4ObjectTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z3170x140004900
                                                                                                                                                                  ??4ObjectTemplate@v8@@QEAAAEAV01@AEBV01@@Z3180x140004900
                                                                                                                                                                  ??4OutputStream@v8@@QEAAAEAV01@AEBV01@@Z3190x140004900
                                                                                                                                                                  ??4PersistentHandleVisitor@v8@@QEAAAEAV01@AEBV01@@Z3200x140004900
                                                                                                                                                                  ??4Primitive@v8@@QEAAAEAV01@$$QEAV01@@Z3210x140004900
                                                                                                                                                                  ??4Primitive@v8@@QEAAAEAV01@AEBV01@@Z3220x140004900
                                                                                                                                                                  ??4PrimitiveArray@v8@@QEAAAEAV01@$$QEAV01@@Z3230x140004900
                                                                                                                                                                  ??4PrimitiveArray@v8@@QEAAAEAV01@AEBV01@@Z3240x140004900
                                                                                                                                                                  ??4Private@v8@@QEAAAEAV01@$$QEAV01@@Z3250x140004900
                                                                                                                                                                  ??4Private@v8@@QEAAAEAV01@AEBV01@@Z3260x140004900
                                                                                                                                                                  ??4Promise@v8@@QEAAAEAV01@$$QEAV01@@Z3270x140004900
                                                                                                                                                                  ??4Promise@v8@@QEAAAEAV01@AEBV01@@Z3280x140004900
                                                                                                                                                                  ??4Proxy@v8@@QEAAAEAV01@$$QEAV01@@Z3290x140004900
                                                                                                                                                                  ??4Proxy@v8@@QEAAAEAV01@AEBV01@@Z3300x140004900
                                                                                                                                                                  ??4RegExp@v8@@QEAAAEAV01@$$QEAV01@@Z3310x140004900
                                                                                                                                                                  ??4RegExp@v8@@QEAAAEAV01@AEBV01@@Z3320x140004900
                                                                                                                                                                  ??4Resolver@Promise@v8@@QEAAAEAV012@$$QEAV012@@Z3330x140004900
                                                                                                                                                                  ??4Resolver@Promise@v8@@QEAAAEAV012@AEBV012@@Z3340x140004900
                                                                                                                                                                  ??4ResourceConstraints@v8@@QEAAAEAV01@$$QEAV01@@Z3350x140d91c10
                                                                                                                                                                  ??4ResourceConstraints@v8@@QEAAAEAV01@AEBV01@@Z3360x140d91c10
                                                                                                                                                                  ??4Script@v8@@QEAAAEAV01@$$QEAV01@@Z3370x140004900
                                                                                                                                                                  ??4Script@v8@@QEAAAEAV01@AEBV01@@Z3380x140004900
                                                                                                                                                                  ??4ScriptCompiler@v8@@QEAAAEAV01@$$QEAV01@@Z3390x140004900
                                                                                                                                                                  ??4ScriptCompiler@v8@@QEAAAEAV01@AEBV01@@Z3400x140004900
                                                                                                                                                                  ??4ScriptOrModule@v8@@QEAAAEAV01@$$QEAV01@@Z3410x140004900
                                                                                                                                                                  ??4ScriptOrModule@v8@@QEAAAEAV01@AEBV01@@Z3420x140004900
                                                                                                                                                                  ??4Set@v8@@QEAAAEAV01@$$QEAV01@@Z3430x140004900
                                                                                                                                                                  ??4Set@v8@@QEAAAEAV01@AEBV01@@Z3440x140004900
                                                                                                                                                                  ??4SharedArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z3450x140004900
                                                                                                                                                                  ??4SharedArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z3460x140004900
                                                                                                                                                                  ??4Signature@v8@@QEAAAEAV01@$$QEAV01@@Z3470x140004900
                                                                                                                                                                  ??4Signature@v8@@QEAAAEAV01@AEBV01@@Z3480x140004900
                                                                                                                                                                  ??4StackFrame@v8@@QEAAAEAV01@$$QEAV01@@Z3490x140004900
                                                                                                                                                                  ??4StackFrame@v8@@QEAAAEAV01@AEBV01@@Z3500x140004900
                                                                                                                                                                  ??4StackTrace@v8@@QEAAAEAV01@$$QEAV01@@Z3510x140004900
                                                                                                                                                                  ??4StackTrace@v8@@QEAAAEAV01@AEBV01@@Z3520x140004900
                                                                                                                                                                  ??4StartupData@v8@@QEAAAEAV01@$$QEAV01@@Z3530x1405f37d0
                                                                                                                                                                  ??4StartupData@v8@@QEAAAEAV01@AEBV01@@Z3540x1405f37d0
                                                                                                                                                                  ??4String@v8@@QEAAAEAV01@$$QEAV01@@Z3550x140004900
                                                                                                                                                                  ??4String@v8@@QEAAAEAV01@AEBV01@@Z3560x140004900
                                                                                                                                                                  ??4StringBuffer@v8_inspector@@QEAAAEAV01@AEBV01@@Z3570x140004900
                                                                                                                                                                  ??4StringObject@v8@@QEAAAEAV01@$$QEAV01@@Z3580x140004900
                                                                                                                                                                  ??4StringObject@v8@@QEAAAEAV01@AEBV01@@Z3590x140004900
                                                                                                                                                                  ??4StringView@v8_inspector@@QEAAAEAV01@$$QEAV01@@Z3600x1403d6900
                                                                                                                                                                  ??4StringView@v8_inspector@@QEAAAEAV01@AEBV01@@Z3610x1403d6900
                                                                                                                                                                  ??4Symbol@v8@@QEAAAEAV01@$$QEAV01@@Z3620x140004900
                                                                                                                                                                  ??4Symbol@v8@@QEAAAEAV01@AEBV01@@Z3630x140004900
                                                                                                                                                                  ??4SymbolObject@v8@@QEAAAEAV01@$$QEAV01@@Z3640x140004900
                                                                                                                                                                  ??4SymbolObject@v8@@QEAAAEAV01@AEBV01@@Z3650x140004900
                                                                                                                                                                  ??4Template@v8@@QEAAAEAV01@$$QEAV01@@Z3660x140004900
                                                                                                                                                                  ??4Template@v8@@QEAAAEAV01@AEBV01@@Z3670x140004900
                                                                                                                                                                  ??4Testing@v8@@QEAAAEAV01@$$QEAV01@@Z3680x140004900
                                                                                                                                                                  ??4Testing@v8@@QEAAAEAV01@AEBV01@@Z3690x140004900
                                                                                                                                                                  ??4TraceEventHelper@tracing@node@@QEAAAEAV012@$$QEAV012@@Z3700x140004900
                                                                                                                                                                  ??4TraceEventHelper@tracing@node@@QEAAAEAV012@AEBV012@@Z3710x140004900
                                                                                                                                                                  ??4TracingCpuProfiler@v8@@QEAAAEAV01@AEBV01@@Z3720x140004900
                                                                                                                                                                  ??4TypedArray@v8@@QEAAAEAV01@$$QEAV01@@Z3730x140004900
                                                                                                                                                                  ??4TypedArray@v8@@QEAAAEAV01@AEBV01@@Z3740x140004900
                                                                                                                                                                  ??4Uint16Array@v8@@QEAAAEAV01@$$QEAV01@@Z3750x140004900
                                                                                                                                                                  ??4Uint16Array@v8@@QEAAAEAV01@AEBV01@@Z3760x140004900
                                                                                                                                                                  ??4Uint32@v8@@QEAAAEAV01@$$QEAV01@@Z3770x140004900
                                                                                                                                                                  ??4Uint32@v8@@QEAAAEAV01@AEBV01@@Z3780x140004900
                                                                                                                                                                  ??4Uint32Array@v8@@QEAAAEAV01@$$QEAV01@@Z3790x140004900
                                                                                                                                                                  ??4Uint32Array@v8@@QEAAAEAV01@AEBV01@@Z3800x140004900
                                                                                                                                                                  ??4Uint8Array@v8@@QEAAAEAV01@$$QEAV01@@Z3810x140004900
                                                                                                                                                                  ??4Uint8Array@v8@@QEAAAEAV01@AEBV01@@Z3820x140004900
                                                                                                                                                                  ??4Uint8ClampedArray@v8@@QEAAAEAV01@$$QEAV01@@Z3830x140004900
                                                                                                                                                                  ??4Uint8ClampedArray@v8@@QEAAAEAV01@AEBV01@@Z3840x140004900
                                                                                                                                                                  ??4UnboundModuleScript@v8@@QEAAAEAV01@$$QEAV01@@Z3850x140004900
                                                                                                                                                                  ??4UnboundModuleScript@v8@@QEAAAEAV01@AEBV01@@Z3860x140004900
                                                                                                                                                                  ??4UnboundScript@v8@@QEAAAEAV01@$$QEAV01@@Z3870x140004900
                                                                                                                                                                  ??4UnboundScript@v8@@QEAAAEAV01@AEBV01@@Z3880x140004900
                                                                                                                                                                  ??4Unlocker@v8@@QEAAAEAV01@AEBV01@@Z3890x1403b6f20
                                                                                                                                                                  ??4V8@v8@@QEAAAEAV01@$$QEAV01@@Z3900x140004900
                                                                                                                                                                  ??4V8@v8@@QEAAAEAV01@AEBV01@@Z3910x140004900
                                                                                                                                                                  ??4V8Inspector@v8_inspector@@QEAAAEAV01@AEBV01@@Z3920x140004900
                                                                                                                                                                  ??4V8InspectorClient@v8_inspector@@QEAAAEAV01@AEBV01@@Z3930x140004900
                                                                                                                                                                  ??4V8InspectorSession@v8_inspector@@QEAAAEAV01@AEBV01@@Z3940x140004900
                                                                                                                                                                  ??4V8StackTrace@v8_inspector@@QEAAAEAV01@AEBV01@@Z3950x140004900
                                                                                                                                                                  ??4V8StackTraceId@v8_inspector@@QEAAAEAU01@AEBU01@@Z3960x14044fb90
                                                                                                                                                                  ??4Value@v8@@QEAAAEAV01@$$QEAV01@@Z3970x140004900
                                                                                                                                                                  ??4Value@v8@@QEAAAEAV01@AEBV01@@Z3980x140004900
                                                                                                                                                                  ??4WasmCompiledModule@v8@@QEAAAEAV01@$$QEAV01@@Z3990x140004900
                                                                                                                                                                  ??4WasmCompiledModule@v8@@QEAAAEAV01@AEBV01@@Z4000x140004900
                                                                                                                                                                  ??4WasmModuleObjectBuilderStreaming@v8@@AEAAAEAV01@$$QEAV01@@Z4010x140d91ab0
                                                                                                                                                                  ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@_K@Z4020x140e1a190
                                                                                                                                                                  ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@_K@Z4030x140e1a190
                                                                                                                                                                  ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@_K@Z4040x140e1da00
                                                                                                                                                                  ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@_K@Z4050x140e1da00
                                                                                                                                                                  ??DUtf8Value@String@v8@@QEAAPEADXZ4060x140117a10
                                                                                                                                                                  ??DUtf8Value@String@v8@@QEBAPEBDXZ4070x140117a10
                                                                                                                                                                  ??DValue@String@v8@@QEAAPEAGXZ4080x140117a10
                                                                                                                                                                  ??DValue@String@v8@@QEBAPEBGXZ4090x140117a10
                                                                                                                                                                  ??_7?$OptionsParser@VDebugOptions@node@@@options_parser@node@@6B@4100x1447863c0
                                                                                                                                                                  ??_7ActivityControl@v8@@6B@4110x1445df528
                                                                                                                                                                  ??_7AllocationProfile@v8@@6B@4120x1445d7500
                                                                                                                                                                  ??_7Allocator@ArrayBuffer@v8@@6B@4130x1446d9070
                                                                                                                                                                  ??_7Channel@V8Inspector@v8_inspector@@6B@4140x1445d5f80
                                                                                                                                                                  ??_7CodeEventHandler@v8@@6B@4150x1445df528
                                                                                                                                                                  ??_7DebugOptionsParser@options_parser@node@@6B@4160x1447863c0
                                                                                                                                                                  ??_7Delegate@ValueDeserializer@v8@@6B@4170x1446d9000
                                                                                                                                                                  ??_7Delegate@ValueSerializer@v8@@6B@4180x1446d8fc0
                                                                                                                                                                  ??_7EmbedderGraph@v8@@6B@4190x14467d410
                                                                                                                                                                  ??_7EmbedderHeapTracer@v8@@6B@4200x1446d9110
                                                                                                                                                                  ??_7Extension@v8@@6B@4210x1446d90e8
                                                                                                                                                                  ??_7ExternalOneByteStringResource@String@v8@@6B@4220x1446d9040
                                                                                                                                                                  ??_7ExternalOneByteStringResourceImpl@v8@@6B@4230x1446d90c0
                                                                                                                                                                  ??_7ExternalResourceVisitor@v8@@6B@4240x1446d90f8
                                                                                                                                                                  ??_7ExternalSourceStream@ScriptCompiler@v8@@6B@4250x1446d8f90
                                                                                                                                                                  ??_7ExternalStringResource@String@v8@@6B@4260x1446d9040
                                                                                                                                                                  ??_7ExternalStringResourceBase@String@v8@@6B@4270x1446d9020
                                                                                                                                                                  ??_7Inspectable@V8InspectorSession@v8_inspector@@6B@4280x1445d7500
                                                                                                                                                                  ??_7MultiIsolatePlatform@node@@6B@4290x144786310
                                                                                                                                                                  ??_7OutputStream@v8@@6B@4300x1446d93c0
                                                                                                                                                                  ??_7PersistentHandleVisitor@v8@@6B@4310x1446d90f8
                                                                                                                                                                  ??_7RetainedObjectInfo@v8@@6B@4320x1446d9400
                                                                                                                                                                  ??_7StringBuffer@v8_inspector@@6B@4330x1445df528
                                                                                                                                                                  ??_7TracingCpuProfiler@v8@@6B@4340x14462ba60
                                                                                                                                                                  ??_7V8Inspector@v8_inspector@@6B@4350x1446d9320
                                                                                                                                                                  ??_7V8InspectorClient@v8_inspector@@6B@4360x1446d9240
                                                                                                                                                                  ??_7V8InspectorSession@v8_inspector@@6B@4370x1446d91c0
                                                                                                                                                                  ??_7V8StackTrace@v8_inspector@@6B@4380x1446d9160
                                                                                                                                                                  ??_FSnapshotCreator@v8@@QEAAXXZ4390x1413f35d0
                                                                                                                                                                  ??_UEscapableHandleScope@v8@@CAPEAX_K@Z4400x1413f5c10
                                                                                                                                                                  ??_UHandleScope@v8@@CAPEAX_K@Z4410x1413f5c10
                                                                                                                                                                  ??_USealHandleScope@v8@@CAPEAX_K@Z4420x1413f5c10
                                                                                                                                                                  ??_UTryCatch@v8@@CAPEAX_K@Z4430x1413f5c10
                                                                                                                                                                  ??_VEscapableHandleScope@v8@@CAXPEAX_K@Z4440x1413f5c10
                                                                                                                                                                  ??_VHandleScope@v8@@CAXPEAX_K@Z4450x1413f5c10
                                                                                                                                                                  ??_VSealHandleScope@v8@@CAXPEAX_K@Z4460x1413f5c10
                                                                                                                                                                  ??_VTryCatch@v8@@CAXPEAX_K@Z4470x1413f5c10
                                                                                                                                                                  ?Abort@WasmModuleObjectBuilderStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z4480x14141a8a0
                                                                                                                                                                  ?Abort@WasmStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z4490x140004880
                                                                                                                                                                  ?Add@Set@v8@@QEAA?AV?$MaybeLocal@VSet@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z4500x141417b00
                                                                                                                                                                  ?AddAlias@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0@Z4510x1422118e0
                                                                                                                                                                  ?AddAlias@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV?$initializer_list@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@5@@Z4520x142211a90
                                                                                                                                                                  ?AddAlias@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@5@@Z4530x1422170f0
                                                                                                                                                                  ?AddBeforeCallEnteredCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z4540x14141f920
                                                                                                                                                                  ?AddBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@PEAX@Z2@Z4550x141424dc0
                                                                                                                                                                  ?AddCallCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z4560x14141f940
                                                                                                                                                                  ?AddCallCompletedCallback@Isolate@v8@@QEAAXP6AXXZ@Z4570x14141f940
                                                                                                                                                                  ?AddContext@SnapshotCreator@v8@@QEAA_KV?$Local@VContext@v8@@@2@USerializeInternalFieldsCallback@2@@Z4580x1413f38d0
                                                                                                                                                                  ?AddData@SnapshotCreator@v8@@AEAA_KPEAVObject@internal@2@@Z4590x1413f3a70
                                                                                                                                                                  ?AddData@SnapshotCreator@v8@@AEAA_KV?$Local@VContext@v8@@@2@PEAVObject@internal@2@@Z4600x1413f3bf0
                                                                                                                                                                  ?AddEnvironmentCleanupHook@node@@YAXPEAVIsolate@v8@@P6AXPEAX@Z1@Z4610x142207a40
                                                                                                                                                                  ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z4620x14141ef60
                                                                                                                                                                  ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z4630x14141eee0
                                                                                                                                                                  ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z4640x14141ef10
                                                                                                                                                                  ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z4650x14141eeb0
                                                                                                                                                                  ?AddMessageListener@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@Z1@Z4660x141420020
                                                                                                                                                                  ?AddMessageListenerWithErrorLevel@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@ZH1@Z4670x141420040
                                                                                                                                                                  ?AddMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z4680x14141fb50
                                                                                                                                                                  ?AddNearHeapLimitCallback@Isolate@v8@@QEAAXP6A_KPEAX_K1@Z0@Z4690x14141fff0
                                                                                                                                                                  ?AddOption@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0PEQDebugOptions@3@UHostPort@3@W4OptionEnvvarSettings@23@@Z4700x1422117c0
                                                                                                                                                                  ?AddOption@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0PEQDebugOptions@3@V45@W4OptionEnvvarSettings@23@@Z4710x142212cc0
                                                                                                                                                                  ?AddOption@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0PEQDebugOptions@3@V?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@5@W4OptionEnvvarSettings@23@@Z4720x142212ed0
                                                                                                                                                                  ?AddOption@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0PEQDebugOptions@3@_JW4OptionEnvvarSettings@23@@Z4730x142214330
                                                                                                                                                                  ?AddOption@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0PEQDebugOptions@3@_NW4OptionEnvvarSettings@23@@Z4740x142211970
                                                                                                                                                                  ?AddOption@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0UNoOp@123@W4OptionEnvvarSettings@23@@Z4750x142212ff0
                                                                                                                                                                  ?AddOption@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0UV8Option@123@W4OptionEnvvarSettings@23@@Z4760x142213660
                                                                                                                                                                  ?AddPromiseHook@node@@YAXPEAVIsolate@v8@@P6AXW4PromiseHookType@3@V?$Local@VPromise@v8@@@3@V?$Local@VValue@v8@@@3@PEAX@Z4@Z4770x1422079b0
                                                                                                                                                                  ?AddTemplate@SnapshotCreator@v8@@QEAA_KV?$Local@VTemplate@v8@@@2@@Z4780x1413f3a60
                                                                                                                                                                  ?AdjustAmountOfExternalAllocatedMemory@Isolate@v8@@QEAA_J_J@Z4790x140d921a0
                                                                                                                                                                  ?AllAsyncTasksCanceled@Agent@inspector@node@@QEAAXXZ4800x142219f62
                                                                                                                                                                  ?Allocate@Isolate@v8@@SAPEAV12@XZ4810x14141f0b0
                                                                                                                                                                  ?AllocationBase@Contents@ArrayBuffer@v8@@QEBAPEAXXZ4820x14002d740
                                                                                                                                                                  ?AllocationBase@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ4830x14002d740
                                                                                                                                                                  ?AllocationLength@Contents@ArrayBuffer@v8@@QEBA_KXZ4840x140039630
                                                                                                                                                                  ?AllocationLength@Contents@SharedArrayBuffer@v8@@QEBA_KXZ4850x140039630
                                                                                                                                                                  ?AllocationMode@Contents@ArrayBuffer@v8@@QEBA?AW40Allocator@23@XZ4860x1400f1230
                                                                                                                                                                  ?AllocationMode@Contents@SharedArrayBuffer@v8@@QEBA?AW40Allocator@ArrayBuffer@3@XZ4870x1400f1230
                                                                                                                                                                  ?AllowCodeGenerationFromStrings@Context@v8@@QEAAX_N@Z4880x1414130d0
                                                                                                                                                                  ?AnnotateStrongRetainer@V8@v8@@CAXPEAPEAVObject@internal@2@PEBD@Z4890x1413f5970
                                                                                                                                                                  ?AsArray@Map@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ4900x1414174d0
                                                                                                                                                                  ?AsArray@Set@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ4910x141418410
                                                                                                                                                                  ?AsReference@WasmCompiledModule@v8@@CA?AUBufferReference@12@AEBU?$pair@V?$unique_ptr@$$BY0A@$$CBEU?$default_delete@$$BY0A@$$CBE@std@@@std@@_K@std@@@Z4920x14001ae10
                                                                                                                                                                  ?AsyncHooksGetExecutionAsyncId@node@@YANPEAVIsolate@v8@@@Z4930x1435b18d0
                                                                                                                                                                  ?AsyncHooksGetTriggerAsyncId@node@@YANPEAVIsolate@v8@@@Z4940x1435b1960
                                                                                                                                                                  ?AsyncTaskCanceled@Agent@inspector@node@@QEAAXPEAX@Z4950x142219f10
                                                                                                                                                                  ?AsyncTaskFinished@Agent@inspector@node@@QEAAXPEAX@Z4960x142219f50
                                                                                                                                                                  ?AsyncTaskScheduled@Agent@inspector@node@@QEAAXAEBVStringView@v8_inspector@@PEAX_N@Z4970x142219ef0
                                                                                                                                                                  ?AsyncTaskStarted@Agent@inspector@node@@QEAAXPEAX@Z4980x142219f30
                                                                                                                                                                  ?AtExit@node@@YAXP6AXPEAX@Z0@Z4990x14220f180
                                                                                                                                                                  ?AtExit@node@@YAXPEAVEnvironment@1@P6AXPEAX@Z1@Z5000x14220f1c0
                                                                                                                                                                  ?BindToCurrentContext@UnboundScript@v8@@QEAA?AV?$Local@VScript@v8@@@2@XZ5010x1413fa9a0
                                                                                                                                                                  ?BooleanValue@Value@v8@@QEBA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@@Z5020x141405be0
                                                                                                                                                                  ?BooleanValue@Value@v8@@QEBA_NXZ5030x141405c20
                                                                                                                                                                  ?Buffer@ArrayBufferView@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ5040x14141b1c0
                                                                                                                                                                  ?ByteLength@ArrayBuffer@v8@@QEBA_KXZ5050x14141af00
                                                                                                                                                                  ?ByteLength@ArrayBufferView@v8@@QEAA_KXZ5060x14141b600
                                                                                                                                                                  ?ByteLength@Contents@ArrayBuffer@v8@@QEBA_KXZ5070x14000ebb0
                                                                                                                                                                  ?ByteLength@Contents@SharedArrayBuffer@v8@@QEBA_KXZ5080x14000ebb0
                                                                                                                                                                  ?ByteLength@SharedArrayBuffer@v8@@QEBA_KXZ5090x14141af00
                                                                                                                                                                  ?ByteOffset@ArrayBufferView@v8@@QEAA_KXZ5100x14141b5a0
                                                                                                                                                                  ?CachedDataVersionTag@ScriptCompiler@v8@@SAIXZ5110x1413fe470
                                                                                                                                                                  ?Call@Function@v8@@QEAA?AV?$Local@VValue@v8@@@2@V32@HQEAV32@@Z5120x14140f980
                                                                                                                                                                  ?Call@Function@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z5130x14140f550
                                                                                                                                                                  ?CallAsConstructor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@@Z5140x14140e6f0
                                                                                                                                                                  ?CallAsFunction@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z5150x14140e320
                                                                                                                                                                  ?CanContinue@TryCatch@v8@@QEBA_NXZ5160x1413febb0
                                                                                                                                                                  ?CanMakeExternal@String@v8@@QEAA_NXZ5170x141414ac0
                                                                                                                                                                  ?CancelTerminateExecution@Isolate@v8@@QEAAXXZ5180x14141f000
                                                                                                                                                                  ?Cast@AccessorSignature@v8@@SAPEAV12@PEAVData@2@@Z5190x140004900
                                                                                                                                                                  ?Cast@Array@v8@@SAPEAV12@PEAVValue@2@@Z5200x140004900
                                                                                                                                                                  ?Cast@ArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z5210x140004900
                                                                                                                                                                  ?Cast@ArrayBufferView@v8@@SAPEAV12@PEAVValue@2@@Z5220x140004900
                                                                                                                                                                  ?Cast@BigInt64Array@v8@@SAPEAV12@PEAVValue@2@@Z5230x140004900
                                                                                                                                                                  ?Cast@BigInt@v8@@SAPEAV12@PEAVValue@2@@Z5240x140004900
                                                                                                                                                                  ?Cast@BigIntObject@v8@@SAPEAV12@PEAVValue@2@@Z5250x140004900
                                                                                                                                                                  ?Cast@BigUint64Array@v8@@SAPEAV12@PEAVValue@2@@Z5260x140004900
                                                                                                                                                                  ?Cast@Boolean@v8@@SAPEAV12@PEAVValue@2@@Z5270x140004900
                                                                                                                                                                  ?Cast@BooleanObject@v8@@SAPEAV12@PEAVValue@2@@Z5280x140004900
                                                                                                                                                                  ?Cast@DataView@v8@@SAPEAV12@PEAVValue@2@@Z5290x140004900
                                                                                                                                                                  ?Cast@Date@v8@@SAPEAV12@PEAVValue@2@@Z5300x140004900
                                                                                                                                                                  ?Cast@External@v8@@SAPEAV12@PEAVValue@2@@Z5310x140004900
                                                                                                                                                                  ?Cast@Float32Array@v8@@SAPEAV12@PEAVValue@2@@Z5320x140004900
                                                                                                                                                                  ?Cast@Float64Array@v8@@SAPEAV12@PEAVValue@2@@Z5330x140004900
                                                                                                                                                                  ?Cast@Function@v8@@SAPEAV12@PEAVValue@2@@Z5340x140004900
                                                                                                                                                                  ?Cast@FunctionTemplate@v8@@SAPEAV12@PEAVData@2@@Z5350x140004900
                                                                                                                                                                  ?Cast@Int16Array@v8@@SAPEAV12@PEAVValue@2@@Z5360x140004900
                                                                                                                                                                  ?Cast@Int32@v8@@SAPEAV12@PEAVValue@2@@Z5370x140004900
                                                                                                                                                                  ?Cast@Int32Array@v8@@SAPEAV12@PEAVValue@2@@Z5380x140004900
                                                                                                                                                                  ?Cast@Int8Array@v8@@SAPEAV12@PEAVValue@2@@Z5390x140004900
                                                                                                                                                                  ?Cast@Integer@v8@@SAPEAV12@PEAVValue@2@@Z5400x140004900
                                                                                                                                                                  ?Cast@Map@v8@@SAPEAV12@PEAVValue@2@@Z5410x140004900
                                                                                                                                                                  ?Cast@Name@v8@@SAPEAV12@PEAVValue@2@@Z5420x140004900
                                                                                                                                                                  ?Cast@Number@v8@@SAPEAV12@PEAVValue@2@@Z5430x140004900
                                                                                                                                                                  ?Cast@NumberObject@v8@@SAPEAV12@PEAVValue@2@@Z5440x140004900
                                                                                                                                                                  ?Cast@Object@v8@@SAPEAV12@PEAVValue@2@@Z5450x140004900
                                                                                                                                                                  ?Cast@ObjectTemplate@v8@@SAPEAV12@PEAVData@2@@Z5460x140004900
                                                                                                                                                                  ?Cast@Private@v8@@SAPEAV12@PEAVData@2@@Z5470x140004900
                                                                                                                                                                  ?Cast@Promise@v8@@SAPEAV12@PEAVValue@2@@Z5480x140004900
                                                                                                                                                                  ?Cast@Proxy@v8@@SAPEAV12@PEAVValue@2@@Z5490x140004900
                                                                                                                                                                  ?Cast@RegExp@v8@@SAPEAV12@PEAVValue@2@@Z5500x140004900
                                                                                                                                                                  ?Cast@Resolver@Promise@v8@@SAPEAV123@PEAVValue@3@@Z5510x140004900
                                                                                                                                                                  ?Cast@Set@v8@@SAPEAV12@PEAVValue@2@@Z5520x140004900
                                                                                                                                                                  ?Cast@SharedArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z5530x140004900
                                                                                                                                                                  ?Cast@Signature@v8@@SAPEAV12@PEAVData@2@@Z5540x140004900
                                                                                                                                                                  ?Cast@String@v8@@SAPEAV12@PEAVValue@2@@Z5550x140004900
                                                                                                                                                                  ?Cast@StringObject@v8@@SAPEAV12@PEAVValue@2@@Z5560x140004900
                                                                                                                                                                  ?Cast@Symbol@v8@@SAPEAV12@PEAVValue@2@@Z5570x140004900
                                                                                                                                                                  ?Cast@SymbolObject@v8@@SAPEAV12@PEAVValue@2@@Z5580x140004900
                                                                                                                                                                  ?Cast@TypedArray@v8@@SAPEAV12@PEAVValue@2@@Z5590x140004900
                                                                                                                                                                  ?Cast@Uint16Array@v8@@SAPEAV12@PEAVValue@2@@Z5600x140004900
                                                                                                                                                                  ?Cast@Uint32@v8@@SAPEAV12@PEAVValue@2@@Z5610x140004900
                                                                                                                                                                  ?Cast@Uint32Array@v8@@SAPEAV12@PEAVValue@2@@Z5620x140004900
                                                                                                                                                                  ?Cast@Uint8Array@v8@@SAPEAV12@PEAVValue@2@@Z5630x140004900
                                                                                                                                                                  ?Cast@Uint8ClampedArray@v8@@SAPEAV12@PEAVValue@2@@Z5640x140004900
                                                                                                                                                                  ?Cast@WasmCompiledModule@v8@@SAPEAV12@PEAVValue@2@@Z5650x140004900
                                                                                                                                                                  ?Catch@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@@Z5660x1414190e0
                                                                                                                                                                  ?CheckCast@AccessorSignature@v8@@CAXPEAVData@2@@Z5670x141413860
                                                                                                                                                                  ?CheckCast@Array@v8@@CAXPEAVValue@2@@Z5680x141404bb0
                                                                                                                                                                  ?CheckCast@ArrayBuffer@v8@@CAXPEAVValue@2@@Z5690x141404f20
                                                                                                                                                                  ?CheckCast@ArrayBufferView@v8@@CAXPEAVValue@2@@Z5700x141404fb0
                                                                                                                                                                  ?CheckCast@BigInt64Array@v8@@CAXPEAVValue@2@@Z5710x141405660
                                                                                                                                                                  ?CheckCast@BigInt@v8@@CAXPEAVValue@2@@Z5720x141404b30
                                                                                                                                                                  ?CheckCast@BigIntObject@v8@@CAXPEAVValue@2@@Z5730x141405a30
                                                                                                                                                                  ?CheckCast@BigUint64Array@v8@@CAXPEAVValue@2@@Z5740x1414055d0
                                                                                                                                                                  ?CheckCast@Boolean@v8@@CAXPEAVValue@2@@Z5750x141404580
                                                                                                                                                                  ?CheckCast@BooleanObject@v8@@CAXPEAVValue@2@@Z5760x141405ac0
                                                                                                                                                                  ?CheckCast@DataView@v8@@CAXPEAVValue@2@@Z5770x1414056f0
                                                                                                                                                                  ?CheckCast@Date@v8@@CAXPEAVValue@2@@Z5780x141405800
                                                                                                                                                                  ?CheckCast@External@v8@@CAXPEAVValue@2@@Z5790x1414043e0
                                                                                                                                                                  ?CheckCast@Float32Array@v8@@CAXPEAVValue@2@@Z5800x141405420
                                                                                                                                                                  ?CheckCast@Float64Array@v8@@CAXPEAVValue@2@@Z5810x1414054b0
                                                                                                                                                                  ?CheckCast@Function@v8@@CAXPEAVValue@2@@Z5820x141404500
                                                                                                                                                                  ?CheckCast@FunctionTemplate@v8@@CAXPEAVData@2@@Z5830x141413760
                                                                                                                                                                  ?CheckCast@Int16Array@v8@@CAXPEAVValue@2@@Z5840x141405270
                                                                                                                                                                  ?CheckCast@Int32@v8@@CAXPEAVValue@2@@Z5850x141404910
                                                                                                                                                                  ?CheckCast@Int32Array@v8@@CAXPEAVValue@2@@Z5860x141405390
                                                                                                                                                                  ?CheckCast@Int8Array@v8@@CAXPEAVValue@2@@Z5870x141405150
                                                                                                                                                                  ?CheckCast@Integer@v8@@CAXPEAVValue@2@@Z5880x141404890
                                                                                                                                                                  ?CheckCast@Map@v8@@CAXPEAVValue@2@@Z5890x141404c30
                                                                                                                                                                  ?CheckCast@Name@v8@@CAXPEAVValue@2@@Z5900x141404600
                                                                                                                                                                  ?CheckCast@Number@v8@@CAXPEAVValue@2@@Z5910x141404810
                                                                                                                                                                  ?CheckCast@NumberObject@v8@@CAXPEAVValue@2@@Z5920x1414059a0
                                                                                                                                                                  ?CheckCast@Object@v8@@CAXPEAVValue@2@@Z5930x141404480
                                                                                                                                                                  ?CheckCast@ObjectTemplate@v8@@CAXPEAVData@2@@Z5940x1414136e0
                                                                                                                                                                  ?CheckCast@Private@v8@@CAXPEAVData@2@@Z5950x141404780
                                                                                                                                                                  ?CheckCast@Promise@v8@@CAXPEAVValue@2@@Z5960x141404d30
                                                                                                                                                                  ?CheckCast@Proxy@v8@@CAXPEAVValue@2@@Z5970x141404e30
                                                                                                                                                                  ?CheckCast@RegExp@v8@@CAXPEAVValue@2@@Z5980x141405b60
                                                                                                                                                                  ?CheckCast@Resolver@Promise@v8@@CAXPEAVValue@3@@Z5990x141404db0
                                                                                                                                                                  ?CheckCast@Set@v8@@CAXPEAVValue@2@@Z6000x141404cb0
                                                                                                                                                                  ?CheckCast@SharedArrayBuffer@v8@@CAXPEAVValue@2@@Z6010x141405770
                                                                                                                                                                  ?CheckCast@Signature@v8@@CAXPEAVData@2@@Z6020x1414137e0
                                                                                                                                                                  ?CheckCast@String@v8@@CAXPEAVValue@2@@Z6030x141404680
                                                                                                                                                                  ?CheckCast@StringObject@v8@@CAXPEAVValue@2@@Z6040x141405880
                                                                                                                                                                  ?CheckCast@Symbol@v8@@CAXPEAVValue@2@@Z6050x141404700
                                                                                                                                                                  ?CheckCast@SymbolObject@v8@@CAXPEAVValue@2@@Z6060x141405910
                                                                                                                                                                  ?CheckCast@TypedArray@v8@@CAXPEAVValue@2@@Z6070x141405040
                                                                                                                                                                  ?CheckCast@Uint16Array@v8@@CAXPEAVValue@2@@Z6080x1414051e0
                                                                                                                                                                  ?CheckCast@Uint32@v8@@CAXPEAVValue@2@@Z6090x1414049f0
                                                                                                                                                                  ?CheckCast@Uint32Array@v8@@CAXPEAVValue@2@@Z6100x141405300
                                                                                                                                                                  ?CheckCast@Uint8Array@v8@@CAXPEAVValue@2@@Z6110x1414050c0
                                                                                                                                                                  ?CheckCast@Uint8ClampedArray@v8@@CAXPEAVValue@2@@Z6120x141405540
                                                                                                                                                                  ?CheckCast@WasmCompiledModule@v8@@CAXPEAVValue@2@@Z6130x141404eb0
                                                                                                                                                                  ?CheckInitializedImpl@Internals@internal@v8@@SAXPEAVIsolate@3@@Z6140x141404370
                                                                                                                                                                  ?CheckMemoryPressure@Isolate@v8@@AEAAXXZ6150x1413f3050
                                                                                                                                                                  ?Clear@Map@v8@@QEAAXXZ6160x141416740
                                                                                                                                                                  ?Clear@Set@v8@@QEAAXXZ6170x141417a20
                                                                                                                                                                  ?ClearObjectIds@HeapProfiler@v8@@QEAAXXZ6180x141424cf0
                                                                                                                                                                  ?ClearWeak@V8@v8@@CAPEAXPEAPEAVObject@internal@2@@Z6190x1413f5960
                                                                                                                                                                  ?Clone@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ6200x14140e1e0
                                                                                                                                                                  ?Close@InternalCallbackScope@node@@QEAAXXZ6210x14356ec30
                                                                                                                                                                  ?CollectSample@CpuProfiler@v8@@QEAAXXZ6220x141424680
                                                                                                                                                                  ?CollectSample@CpuProfiler@v8@@SAXPEAVIsolate@2@@Z6230x141424660
                                                                                                                                                                  ?Compile@Script@v8@@SA?AV?$Local@VScript@v8@@@2@V?$Local@VString@v8@@@2@0@Z6240x1413fe7d0
                                                                                                                                                                  ?Compile@Script@v8@@SA?AV?$Local@VScript@v8@@@2@V?$Local@VString@v8@@@2@PEAVScriptOrigin@2@@Z6250x1413fe6a0
                                                                                                                                                                  ?Compile@Script@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@PEAVScriptOrigin@2@@Z6260x1413fe610
                                                                                                                                                                  ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z6270x1413fd300
                                                                                                                                                                  ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z6280x1413fde10
                                                                                                                                                                  ?Compile@WasmCompiledModule@v8@@CA?AV?$MaybeLocal@VWasmCompiledModule@v8@@@2@PEAVIsolate@2@PEBE_K@Z6290x14141a390
                                                                                                                                                                  ?CompileFunctionInContext@ScriptCompiler@v8@@SA?AV?$Local@VFunction@v8@@@2@PEAVIsolate@2@PEAVSource@12@V?$Local@VContext@v8@@@2@_KQEAV?$Local@VString@v8@@@2@3QEAV?$Local@VObject@v8@@@2@@Z6300x1413fdd60
                                                                                                                                                                  ?CompileFunctionInContext@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@@Z6310x1413fd5a0
                                                                                                                                                                  ?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z6320x1413fd480
                                                                                                                                                                  ?CompileUnboundInternal@ScriptCompiler@v8@@CA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z6330x1413fca10
                                                                                                                                                                  ?CompileUnboundScript@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z6340x1413fd260
                                                                                                                                                                  ?Concat@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@V32@1@Z6350x1414144d0
                                                                                                                                                                  ?Concat@String@v8@@SA?AV?$Local@VString@v8@@@2@V32@0@Z6360x141414600
                                                                                                                                                                  ?ConfigureDefaults@ResourceConstraints@v8@@QEAAX_K0@Z6370x1413f5760
                                                                                                                                                                  ?Connect@Agent@inspector@node@@QEAA?AV?$unique_ptr@VInspectorSession@inspector@node@@U?$default_delete@VInspectorSession@inspector@node@@@std@@@std@@V?$unique_ptr@VInspectorSessionDelegate@inspector@node@@U?$default_delete@VInspectorSessionDelegate@inspector@node@@@std@@@5@_N@Z6380x1422195e0
                                                                                                                                                                  ?ContainsOnlyOneByte@String@v8@@QEBA_NXZ6390x141410670
                                                                                                                                                                  ?ContextCreated@Agent@inspector@node@@QEAAXV?$Local@VContext@v8@@@v8@@AEBUContextInfo@3@@Z6400x14221a020
                                                                                                                                                                  ?ContextDisposedNotification@Isolate@v8@@QEAAH_N@Z6410x1413f5580
                                                                                                                                                                  ?Copy@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEBD_K@Z6420x1435594e0
                                                                                                                                                                  ?CopyContents@ArrayBufferView@v8@@QEAA_KPEAX_K@Z6430x14141b2d0
                                                                                                                                                                  ?CopyPersistent@V8@v8@@CAPEAPEAVObject@internal@2@PEAPEAV342@@Z6440x1413f58d0
                                                                                                                                                                  ?Create@TracingCpuProfiler@v8@@SA?AV?$unique_ptr@VTracingCpuProfiler@v8@@U?$default_delete@VTracingCpuProfiler@v8@@@std@@@std@@PEAVIsolate@2@@Z6450x1411c54b0
                                                                                                                                                                  ?CreateArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@XZ6460x14220f630
                                                                                                                                                                  ?CreateBlob@SnapshotCreator@v8@@QEAA?AVStartupData@2@W4FunctionCodeHandling@12@@Z6470x1413f3df0
                                                                                                                                                                  ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundModuleScript@v8@@@2@@Z6480x1413fe550
                                                                                                                                                                  ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundScript@v8@@@2@@Z6490x1413fe550
                                                                                                                                                                  ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundScript@v8@@@2@V?$Local@VString@v8@@@2@@Z6500x1413fe550
                                                                                                                                                                  ?CreateCodeCacheForFunction@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VFunction@v8@@@2@@Z6510x1413fe570
                                                                                                                                                                  ?CreateCodeCacheForFunction@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VFunction@v8@@@2@V?$Local@VString@v8@@@2@@Z6520x1413fe560
                                                                                                                                                                  ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@IV?$Local@VValue@v8@@@2@@Z6530x141408230
                                                                                                                                                                  ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@@Z6540x141407f80
                                                                                                                                                                  ?CreateEnvironment@node@@YAPEAVEnvironment@1@PEAVIsolateData@1@V?$Local@VContext@v8@@@v8@@HPEBQEBDH2@Z6550x14220f770
                                                                                                                                                                  ?CreateHandle@HandleScope@v8@@CAPEAPEAVObject@internal@2@PEAVNeverReadOnlySpaceObject@42@PEAV342@@Z6560x1413f2340
                                                                                                                                                                  ?CreateHandle@HandleScope@v8@@KAPEAPEAVObject@internal@2@PEAVIsolate@42@PEAV342@@Z6570x1413f5c30
                                                                                                                                                                  ?CreateIsolateData@node@@YAPEAVIsolateData@1@PEAVIsolate@v8@@PEAUuv_loop_s@@@Z6580x14220f660
                                                                                                                                                                  ?CreateIsolateData@node@@YAPEAVIsolateData@1@PEAVIsolate@v8@@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@@Z6590x14220f6a0
                                                                                                                                                                  ?CreateIsolateData@node@@YAPEAVIsolateData@1@PEAVIsolate@v8@@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@PEAVArrayBufferAllocator@1@@Z6600x14220f6f0
                                                                                                                                                                  ?CreateMessage@Exception@v8@@SA?AV?$Local@VMessage@v8@@@2@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z6610x1414213a0
                                                                                                                                                                  ?CreatePlatform@node@@YAPEAVMultiIsolatePlatform@1@HPEAVTracingController@v8@@@Z6620x14220f8d0
                                                                                                                                                                  ?CreateSnapshotDataBlob@V8@v8@@SA?AVStartupData@2@PEBD@Z6630x1413f4e50
                                                                                                                                                                  ?CreationContext@Object@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ6640x1413f1da0
                                                                                                                                                                  ?CreationContext@Object@v8@@SA?AV?$Local@VContext@v8@@@2@AEBV?$PersistentBase@VObject@v8@@@2@@Z6650x140d91a00
                                                                                                                                                                  ?CurrentStackTrace@StackTrace@v8@@SA?AV?$Local@VStackTrace@v8@@@2@PEAVIsolate@2@HW4StackTraceOptions@12@@Z6660x141400410
                                                                                                                                                                  ?Data@Buffer@node@@YAPEADV?$Local@VObject@v8@@@v8@@@Z6670x143558f60
                                                                                                                                                                  ?Data@Buffer@node@@YAPEADV?$Local@VValue@v8@@@v8@@@Z6680x143558ee0
                                                                                                                                                                  ?Data@Contents@ArrayBuffer@v8@@QEBAPEAXXZ6690x140117a10
                                                                                                                                                                  ?Data@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ6700x140117a10
                                                                                                                                                                  ?DateTimeConfigurationChangeNotification@Date@v8@@SAXPEAVIsolate@2@@Z6710x141415f10
                                                                                                                                                                  ?DecodeBytes@node@@YA_JPEAVIsolate@v8@@V?$Local@VValue@v8@@@3@W4encoding@1@@Z6720x143d42bf0
                                                                                                                                                                  ?DecodeWrite@node@@YA_JPEAVIsolate@v8@@PEAD_KV?$Local@VValue@v8@@@3@W4encoding@1@@Z6730x143d42c70
                                                                                                                                                                  ?DefineOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@W4PropertyAttribute@2@@Z6740x1414086f0
                                                                                                                                                                  ?DefineProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@AEAVPropertyDescriptor@2@@Z6750x141408ae0
                                                                                                                                                                  ?Delete@CpuProfile@v8@@QEAAXXZ6760x141424480
                                                                                                                                                                  ?Delete@HeapSnapshot@v8@@QEAAXXZ6770x1414249b0
                                                                                                                                                                  ?Delete@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z6780x141417210
                                                                                                                                                                  ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z6790x14140bd40
                                                                                                                                                                  ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z6800x14140af90
                                                                                                                                                                  ?Delete@Object@v8@@QEAA_NV?$Local@VValue@v8@@@2@@Z6810x14140b360
                                                                                                                                                                  ?Delete@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z6820x141418150
                                                                                                                                                                  ?DeleteAllHeapSnapshots@HeapProfiler@v8@@QEAAXXZ6830x141424d70
                                                                                                                                                                  ?DeletePrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z6840x14140b430
                                                                                                                                                                  ?DeoptimizeAll@Testing@v8@@SAXPEAVIsolate@2@@Z6850x141424e90
                                                                                                                                                                  ?Deserialize@WasmCompiledModule@v8@@CA?AV?$MaybeLocal@VWasmCompiledModule@v8@@@2@PEAVIsolate@2@UBufferReference@12@1@Z6860x14141a2a0
                                                                                                                                                                  ?DeserializeOrCompile@WasmCompiledModule@v8@@SA?AV?$MaybeLocal@VWasmCompiledModule@v8@@@2@PEAVIsolate@2@UBufferReference@12@1@Z6870x14141a310
                                                                                                                                                                  ?DetachGlobal@Context@v8@@QEAAXXZ6880x141413000
                                                                                                                                                                  ?Disable@CodeEventHandler@v8@@QEAAXXZ6890x1414247a0
                                                                                                                                                                  ?DisableAsyncHook@Agent@inspector@node@@QEAAXXZ6900x142219dc0
                                                                                                                                                                  ?DisableMemorySavingsMode@Isolate@v8@@QEAAXXZ6910x14141fea0
                                                                                                                                                                  ?DiscardThreadSpecificMetadata@Isolate@v8@@QEAAXXZ6920x14141f3c0
                                                                                                                                                                  ?Dispose@CpuProfiler@v8@@QEAAXXZ6930x1400070d0
                                                                                                                                                                  ?Dispose@ExternalStringResourceBase@String@v8@@MEAAXXZ6940x140017570
                                                                                                                                                                  ?Dispose@Isolate@v8@@QEAAXXZ6950x1413f36f0
                                                                                                                                                                  ?Dispose@V8@v8@@SA_NXZ6960x141411ab0
                                                                                                                                                                  ?DisposeGlobal@V8@v8@@CAXPEAPEAVObject@internal@2@@Z6970x1413f5980
                                                                                                                                                                  ?DumpAndResetStats@Isolate@v8@@QEAAXXZ6980x14141f3b0
                                                                                                                                                                  ?EmitAsyncDestroy@node@@YAXPEAVIsolate@v8@@Uasync_context@1@@Z6990x1435b1ba0
                                                                                                                                                                  ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@PEBDN@Z7000x1435b19f0
                                                                                                                                                                  ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@V?$Local@VString@v8@@@4@N@Z7010x1435b1a90
                                                                                                                                                                  ?EmitBeforeExit@node@@YAXPEAVEnvironment@1@@Z7020x14220f220
                                                                                                                                                                  ?EmitExit@node@@YAHPEAVEnvironment@1@@Z7030x14220f3c0
                                                                                                                                                                  ?Empty@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z7040x140d91ed0
                                                                                                                                                                  ?Enable@CodeEventHandler@v8@@QEAAXXZ7050x141424790
                                                                                                                                                                  ?EnableAsyncHook@Agent@inspector@node@@QEAAXXZ7060x142219d60
                                                                                                                                                                  ?EnableMemorySavingsMode@Isolate@v8@@QEAAXXZ7070x14141fe90
                                                                                                                                                                  ?EnableWebAssemblyTrapHandler@V8@v8@@SA_N_N@Z7080x140b91370
                                                                                                                                                                  ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBD_KW4encoding@1@@Z7090x143d42ae0
                                                                                                                                                                  ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBG_K@Z7100x143d42b80
                                                                                                                                                                  ?EnqueueMicrotask@Isolate@v8@@QEAAXP6AXPEAX@Z0@Z7110x14141fa50
                                                                                                                                                                  ?EnqueueMicrotask@Isolate@v8@@QEAAXV?$Local@VFunction@v8@@@2@@Z7120x14141f9b0
                                                                                                                                                                  ?Enter@Context@v8@@QEAAXXZ7130x1413f5de0
                                                                                                                                                                  ?Enter@Isolate@v8@@QEAAXXZ7140x1413f2020
                                                                                                                                                                  ?Equals@Value@v8@@QEBA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z7150x141407380
                                                                                                                                                                  ?Equals@Value@v8@@QEBA_NV?$Local@VValue@v8@@@2@@Z7160x1414073c0
                                                                                                                                                                  ?ErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z7170x143572f60
                                                                                                                                                                  ?Error@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z7180x1414211d0
                                                                                                                                                                  ?ErrorLevel@Message@v8@@QEBAHXZ7190x1413ffd40
                                                                                                                                                                  ?Escape@EscapableHandleScope@v8@@AEAAPEAPEAVObject@internal@2@PEAPEAV342@@Z7200x1413f5cd0
                                                                                                                                                                  ?Eternalize@V8@v8@@CAPEAVValue@2@PEAVIsolate@2@PEAV32@@Z7210x1413f5990
                                                                                                                                                                  ?Evaluate@Module@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z7220x1413fc5a0
                                                                                                                                                                  ?Exception@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ7230x1413feae0
                                                                                                                                                                  ?Exit@Context@v8@@QEAAXXZ7240x1413f5f20
                                                                                                                                                                  ?Exit@Isolate@v8@@QEAAXXZ7250x1413f2030
                                                                                                                                                                  ?Externalize@ArrayBuffer@v8@@QEAA?AVContents@12@XZ7260x14141ab40
                                                                                                                                                                  ?Externalize@SharedArrayBuffer@v8@@QEAA?AVContents@12@XZ7270x14141ddb0
                                                                                                                                                                  ?Failed@InternalCallbackScope@node@@QEBA_NXZ7280x1405af4c0
                                                                                                                                                                  ?FatalException@Agent@inspector@node@@QEAAXV?$Local@VValue@v8@@@v8@@V?$Local@VMessage@v8@@@5@@Z7290x142219970
                                                                                                                                                                  ?FatalException@node@@YAXPEAVIsolate@v8@@AEBVTryCatch@3@@Z7300x142209210
                                                                                                                                                                  ?FinalizeTracing@EmbedderHeapTracer@v8@@QEAAXXZ7310x141424ef0
                                                                                                                                                                  ?FindInstanceInPrototypeChain@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@V?$Local@VFunctionTemplate@v8@@@2@@Z7320x14140a280
                                                                                                                                                                  ?FindObjectById@HeapProfiler@v8@@QEAA?AV?$Local@VValue@v8@@@2@I@Z7330x141424cb0
                                                                                                                                                                  ?Finish@WasmModuleObjectBuilderStreaming@v8@@QEAAXXZ7340x14141a890
                                                                                                                                                                  ?Finish@WasmStreaming@v8@@QEAAXXZ7350x140004880
                                                                                                                                                                  ?For@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z7360x14141e2b0
                                                                                                                                                                  ?ForApi@Private@v8@@SA?AV?$Local@VPrivate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z7370x14141e570
                                                                                                                                                                  ?ForApi@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z7380x14141e310
                                                                                                                                                                  ?FreeArrayBufferAllocator@node@@YAXPEAVArrayBufferAllocator@1@@Z7390x140017570
                                                                                                                                                                  ?FreeBufferMemory@Delegate@ValueSerializer@v8@@UEAAXPEAX@Z7400x1402e5cd0
                                                                                                                                                                  ?FreeEnvironment@node@@YAXPEAVEnvironment@1@@Z7410x14220f8a0
                                                                                                                                                                  ?FreeIsolateData@node@@YAXPEAVIsolateData@1@@Z7420x14220f740
                                                                                                                                                                  ?FreePlatform@node@@YAXPEAVMultiIsolatePlatform@1@@Z7430x140017570
                                                                                                                                                                  ?FromJustIsNothing@V8@v8@@CAXXZ7440x1413f5a00
                                                                                                                                                                  ?FromSnapshot@Context@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@PEAVIsolate@2@_KUDeserializeInternalFieldsCallback@2@PEAVExtensionConfiguration@2@V?$MaybeLocal@VValue@v8@@@2@@Z7450x1414123f0
                                                                                                                                                                  ?FromSnapshot@FunctionTemplate@v8@@SA?AV?$MaybeLocal@VFunctionTemplate@v8@@@2@PEAVIsolate@2@_K@Z7460x1413f7120
                                                                                                                                                                  ?FromSnapshot@ObjectTemplate@v8@@SA?AV?$MaybeLocal@VObjectTemplate@v8@@@2@PEAVIsolate@2@_K@Z7470x1413f7d40
                                                                                                                                                                  ?FromTransferrableModule@WasmCompiledModule@v8@@SA?AV?$MaybeLocal@VWasmCompiledModule@v8@@@2@PEAVIsolate@2@AEBVTransferrableModule@12@@Z7480x14141a230
                                                                                                                                                                  ?FullIsNull@Value@v8@@AEBA_NXZ7490x1414023a0
                                                                                                                                                                  ?FullIsString@Value@v8@@AEBA_NXZ7500x141402440
                                                                                                                                                                  ?FullIsUndefined@Value@v8@@AEBA_NXZ7510x141402380
                                                                                                                                                                  ?Get@Map@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z7520x141416820
                                                                                                                                                                  ?Get@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ7530x1413ff260
                                                                                                                                                                  ?Get@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@I@Z7540x1414097f0
                                                                                                                                                                  ?Get@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@V32@@Z7550x1414093b0
                                                                                                                                                                  ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@I@Z7560x141409450
                                                                                                                                                                  ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z7570x1414090a0
                                                                                                                                                                  ?Get@PrimitiveArray@v8@@QEAA?AV?$Local@VPrimitive@v8@@@2@H@Z7580x1413fbc30
                                                                                                                                                                  ?Get@PrimitiveArray@v8@@QEAA?AV?$Local@VPrimitive@v8@@@2@PEAVIsolate@2@H@Z7590x1413fbb30
                                                                                                                                                                  ?GetAlignedPointerFromEmbedderData@Context@v8@@QEAAPEAXH@Z7600x140d92240
                                                                                                                                                                  ?GetAlignedPointerFromInternalField@Object@v8@@QEAAPEAXH@Z7610x140d919c0
                                                                                                                                                                  ?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$PersistentBase@VObject@v8@@@2@H@Z7620x140d91980
                                                                                                                                                                  ?GetAllocationProfile@HeapProfiler@v8@@QEAAPEAVAllocationProfile@2@XZ7630x141424d60
                                                                                                                                                                  ?GetArrayBufferAllocator@Isolate@v8@@QEAAPEAVAllocator@ArrayBuffer@2@XZ7640x14141ecc0
                                                                                                                                                                  ?GetBailoutReason@CpuProfileNode@v8@@QEBAPEBDXZ7650x141424410
                                                                                                                                                                  ?GetBoundFunction@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ7660x141410580
                                                                                                                                                                  ?GetCachedData@StreamedSource@ScriptCompiler@v8@@QEBAPEBUCachedData@23@XZ7670x1413fa990
                                                                                                                                                                  ?GetCallUid@CpuProfileNode@v8@@QEBAIXZ7680x141424430
                                                                                                                                                                  ?GetCallingContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ7690x14141ece0
                                                                                                                                                                  ?GetChild@CpuProfileNode@v8@@QEBAPEBV12@H@Z7700x141424450
                                                                                                                                                                  ?GetChild@HeapGraphNode@v8@@QEBAPEBVHeapGraphEdge@2@H@Z7710x141424950
                                                                                                                                                                  ?GetChildrenCount@CpuProfileNode@v8@@QEBAHXZ7720x141424440
                                                                                                                                                                  ?GetChildrenCount@HeapGraphNode@v8@@QEBAHXZ7730x141424940
                                                                                                                                                                  ?GetChunkSize@OutputStream@v8@@UEAAHXZ7740x140d927c0
                                                                                                                                                                  ?GetCodeEventTypeName@CodeEvent@v8@@SAPEBDW4CodeEventType@2@@Z7750x1414246e0
                                                                                                                                                                  ?GetCodeRange@Isolate@v8@@QEAAXPEAPEAXPEA_K@Z7760x14141ff30
                                                                                                                                                                  ?GetCodeSize@CodeEvent@v8@@QEAA_KXZ7770x14002d740
                                                                                                                                                                  ?GetCodeStartAddress@CodeEvent@v8@@QEAA_KXZ7780x14000ebb0
                                                                                                                                                                  ?GetCodeType@CodeEvent@v8@@QEAA?AW4CodeEventType@2@XZ7790x140572040
                                                                                                                                                                  ?GetColumn@StackFrame@v8@@QEBAHXZ7800x141400470
                                                                                                                                                                  ?GetColumnNumber@CpuProfileNode@v8@@QEBAHXZ7810x1414243e0
                                                                                                                                                                  ?GetColumnNumber@Location@v8@@QEAAHXZ7820x140d918f0
                                                                                                                                                                  ?GetComment@CodeEvent@v8@@QEAAPEBDXZ7830x140339730
                                                                                                                                                                  ?GetConstructorName@Object@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ7840x14140ad00
                                                                                                                                                                  ?GetContents@ArrayBuffer@v8@@QEAA?AVContents@12@XZ7850x14141ac10
                                                                                                                                                                  ?GetContents@SharedArrayBuffer@v8@@QEAA?AVContents@12@XZ7860x14141ac10
                                                                                                                                                                  ?GetCurrent@Isolate@v8@@SAPEAV12@XZ7870x1413f25b0
                                                                                                                                                                  ?GetCurrentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ7880x1413f25c0
                                                                                                                                                                  ?GetCurrentDepth@MicrotasksScope@v8@@SAHPEAVIsolate@2@@Z7890x1414204e0
                                                                                                                                                                  ?GetCurrentEventLoop@node@@YAPEAUuv_loop_s@@PEAVIsolate@v8@@@Z7900x14220f0e0
                                                                                                                                                                  ?GetData@Isolate@v8@@QEAAPEAXI@Z7910x140d92190
                                                                                                                                                                  ?GetDataFromSnapshotOnce@Context@v8@@AEAAPEAPEAVObject@internal@2@_K@Z7920x141413240
                                                                                                                                                                  ?GetDataFromSnapshotOnce@Isolate@v8@@AEAAPEAPEAVObject@internal@2@_K@Z7930x14141f5a0
                                                                                                                                                                  ?GetDebugName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ7940x14140fe90
                                                                                                                                                                  ?GetDeoptInfos@CpuProfileNode@v8@@QEBAAEBV?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@XZ7950x140987e20
                                                                                                                                                                  ?GetDisplayName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ7960x14140ff60
                                                                                                                                                                  ?GetElementCount@RetainedObjectInfo@v8@@UEAA_JXZ7970x140d927f0
                                                                                                                                                                  ?GetEmbedderData@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z7980x140d92210
                                                                                                                                                                  ?GetEndColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z7990x1413fff40
                                                                                                                                                                  ?GetEndColumn@Message@v8@@QEBAHXZ8000x1413ffe50
                                                                                                                                                                  ?GetEndPosition@Message@v8@@QEBAHXZ8010x1413ffd30
                                                                                                                                                                  ?GetEndTime@CpuProfile@v8@@QEBA_JXZ8020x1414245e0
                                                                                                                                                                  ?GetEnteredContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ8030x14141ed20
                                                                                                                                                                  ?GetEnteredOrMicrotaskContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ8040x14141edb0
                                                                                                                                                                  ?GetException@Module@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ8050x1413fbcc0
                                                                                                                                                                  ?GetExternalOneByteStringResource@String@v8@@QEBAPEBVExternalOneByteStringResource@12@XZ8060x141411530
                                                                                                                                                                  ?GetExternalStringResource@String@v8@@QEBAPEAVExternalStringResource@12@XZ8070x140d91ee0
                                                                                                                                                                  ?GetExternalStringResourceBase@String@v8@@QEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z8080x140d91f00
                                                                                                                                                                  ?GetExtrasBindingObject@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ8090x141413050
                                                                                                                                                                  ?GetFlags@RegExp@v8@@QEBA?AW4Flags@12@XZ8100x141416480
                                                                                                                                                                  ?GetFrame@StackTrace@v8@@QEBA?AV?$Local@VStackFrame@v8@@@2@I@Z8110x1414003d0
                                                                                                                                                                  ?GetFrame@StackTrace@v8@@QEBA?AV?$Local@VStackFrame@v8@@@2@PEAVIsolate@2@I@Z8120x141400220
                                                                                                                                                                  ?GetFrameCount@StackTrace@v8@@QEBAHXZ8130x1413fb9e0
                                                                                                                                                                  ?GetFromNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ8140x141424890
                                                                                                                                                                  ?GetFunction@FunctionTemplate@v8@@QEAA?AV?$Local@VFunction@v8@@@2@XZ8150x1414138e0
                                                                                                                                                                  ?GetFunction@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@@Z8160x14140ec30
                                                                                                                                                                  ?GetFunctionName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ8170x141156c30
                                                                                                                                                                  ?GetFunctionName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ8180x141423da0
                                                                                                                                                                  ?GetFunctionName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ8190x141400810
                                                                                                                                                                  ?GetFunctionNameStr@CpuProfileNode@v8@@QEBAPEBDXZ8200x141424340
                                                                                                                                                                  ?GetGroupLabel@RetainedObjectInfo@v8@@UEAAPEBDXZ8210x1401c7420
                                                                                                                                                                  ?GetHandler@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ8220x141419ba0
                                                                                                                                                                  ?GetHasInstance@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z8230x14141e370
                                                                                                                                                                  ?GetHeapCodeAndMetadataStatistics@Isolate@v8@@QEAA_NPEAVHeapCodeStatistics@2@@Z8240x14141f800
                                                                                                                                                                  ?GetHeapObjectStatisticsAtLastGC@Isolate@v8@@QEAA_NPEAVHeapObjectStatistics@2@_K@Z8250x14141f740
                                                                                                                                                                  ?GetHeapProfiler@Isolate@v8@@QEAAPEAVHeapProfiler@2@XZ8260x14141eca0
                                                                                                                                                                  ?GetHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@H@Z8270x141424c90
                                                                                                                                                                  ?GetHeapSpaceStatistics@Isolate@v8@@QEAA_NPEAVHeapSpaceStatistics@2@_K@Z8280x14141f6a0
                                                                                                                                                                  ?GetHeapStatistics@Isolate@v8@@QEAAXPEAVHeapStatistics@2@@Z8290x14141f5c0
                                                                                                                                                                  ?GetHeapStats@HeapProfiler@v8@@QEAAIPEAVOutputStream@2@PEA_J@Z8300x141424d30
                                                                                                                                                                  ?GetHitCount@CpuProfileNode@v8@@QEBAIXZ8310x1403d4780
                                                                                                                                                                  ?GetHitLineCount@CpuProfileNode@v8@@QEBAIXZ8320x1414243f0
                                                                                                                                                                  ?GetHostDefinedOptions@ScriptOrModule@v8@@QEAA?AV?$Local@VPrimitiveArray@v8@@@2@XZ8330x1413fb810
                                                                                                                                                                  ?GetId@HeapGraphNode@v8@@QEBAIXZ8340x1400f1230
                                                                                                                                                                  ?GetId@UnboundScript@v8@@QEAAHXZ8350x1413faa60
                                                                                                                                                                  ?GetIdentityHash@Module@v8@@QEBAHXZ8360x1413fc350
                                                                                                                                                                  ?GetIdentityHash@Name@v8@@QEAAHXZ8370x141410620
                                                                                                                                                                  ?GetIdentityHash@Object@v8@@QEAAHXZ8380x14140e280
                                                                                                                                                                  ?GetIncumbentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ8390x14141ee70
                                                                                                                                                                  ?GetInferredName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ8400x14140fd80
                                                                                                                                                                  ?GetInternalField@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z8410x140d91e70
                                                                                                                                                                  ?GetIsConcatSpreadable@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z8420x14141e380
                                                                                                                                                                  ?GetIsolate@Context@v8@@QEAAPEAVIsolate@2@XZ8430x1413f38b0
                                                                                                                                                                  ?GetIsolate@HandleScope@v8@@QEBAPEAVIsolate@2@XZ8440x140117a10
                                                                                                                                                                  ?GetIsolate@Object@v8@@QEAAPEAVIsolate@2@XZ8450x1413f38b0
                                                                                                                                                                  ?GetIsolate@SnapshotCreator@v8@@QEAAPEAVIsolate@2@XZ8460x1413f3770
                                                                                                                                                                  ?GetIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z8470x14141e390
                                                                                                                                                                  ?GetLineNumber@CpuProfileNode@v8@@QEBAHXZ8480x1414243d0
                                                                                                                                                                  ?GetLineNumber@Location@v8@@QEAAHXZ8490x1403b6fb0
                                                                                                                                                                  ?GetLineNumber@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z8500x1413ffb80
                                                                                                                                                                  ?GetLineNumber@Message@v8@@QEBAHXZ8510x1413ffc70
                                                                                                                                                                  ?GetLineNumber@StackFrame@v8@@QEBAHXZ8520x1413fb9e0
                                                                                                                                                                  ?GetLineNumber@UnboundScript@v8@@QEAAHH@Z8530x1413faba0
                                                                                                                                                                  ?GetLineTicks@CpuProfileNode@v8@@QEBA_NPEAULineTick@12@I@Z8540x141424400
                                                                                                                                                                  ?GetMainThreadMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@XZ8550x140003a70
                                                                                                                                                                  ?GetMatch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z8560x14141e3a0
                                                                                                                                                                  ?GetMaxSnapshotJSObjectId@HeapSnapshot@v8@@QEBAIXZ8570x141424a90
                                                                                                                                                                  ?GetMicrotasksPolicy@Isolate@v8@@QEBA?AW4MicrotasksPolicy@2@XZ8580x14141fb40
                                                                                                                                                                  ?GetModuleNamespace@Module@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ8590x1413fc160
                                                                                                                                                                  ?GetModuleRequest@Module@v8@@QEBA?AV?$Local@VString@v8@@@2@H@Z8600x1413fbe20
                                                                                                                                                                  ?GetModuleRequestLocation@Module@v8@@QEBA?AVLocation@2@H@Z8610x1413fbf70
                                                                                                                                                                  ?GetModuleRequestsLength@Module@v8@@QEBAHXZ8620x1413fbdc0
                                                                                                                                                                  ?GetName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ8630x14140fc20
                                                                                                                                                                  ?GetName@HeapGraphEdge@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ8640x1414247c0
                                                                                                                                                                  ?GetName@HeapGraphNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ8650x1414248c0
                                                                                                                                                                  ?GetNativeFunctionTemplate@Extension@v8@@UEAA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z8660x1400074b0
                                                                                                                                                                  ?GetNode@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@H@Z8670x141424a50
                                                                                                                                                                  ?GetNodeById@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@I@Z8680x141424a20
                                                                                                                                                                  ?GetNodeId@CpuProfileNode@v8@@QEBAIXZ8690x140cadb80
                                                                                                                                                                  ?GetNodesCount@HeapSnapshot@v8@@QEBAHXZ8700x141424a30
                                                                                                                                                                  ?GetNumberOfDataSlots@Isolate@v8@@SAIXZ8710x1400df0f0
                                                                                                                                                                  ?GetNumberOfEmbedderDataFields@Context@v8@@QEAAIXZ8720x1413f6080
                                                                                                                                                                  ?GetObjectId@HeapProfiler@v8@@QEAAIV?$Local@VValue@v8@@@2@@Z8730x141424ca0
                                                                                                                                                                  ?GetOwnPropertyDescriptor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z8740x141409ba0
                                                                                                                                                                  ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$Local@VArray@v8@@@2@XZ8750x14140a8e0
                                                                                                                                                                  ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z8760x14140a870
                                                                                                                                                                  ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4PropertyFilter@2@W4KeyConversionMode@2@@Z8770x14140a8b0
                                                                                                                                                                  ?GetPrivate@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z8780x141409890
                                                                                                                                                                  ?GetPromise@Resolver@Promise@v8@@QEAA?AV?$Local@VPromise@v8@@@3@XZ8790x141418ad0
                                                                                                                                                                  ?GetPromise@WasmModuleObjectBuilderStreaming@v8@@QEAA?AV?$Local@VPromise@v8@@@2@XZ8800x14141a7f0
                                                                                                                                                                  ?GetPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z8810x1414098b0
                                                                                                                                                                  ?GetPropertyNames@Object@v8@@QEAA?AV?$Local@VArray@v8@@@2@XZ8820x14140a7b0
                                                                                                                                                                  ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z8830x14140a3a0
                                                                                                                                                                  ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4KeyCollectionMode@2@W4PropertyFilter@2@W4IndexFilter@2@W4KeyConversionMode@2@@Z8840x14140a3e0
                                                                                                                                                                  ?GetPrototype@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ8850x141409f30
                                                                                                                                                                  ?GetRealNamedProperty@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z8860x14140db40
                                                                                                                                                                  ?GetRealNamedPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z8870x14140deb0
                                                                                                                                                                  ?GetRealNamedPropertyAttributesInPrototypeChain@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z8880x14140d7b0
                                                                                                                                                                  ?GetRealNamedPropertyInPrototypeChain@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z8890x14140d3d0
                                                                                                                                                                  ?GetReplace@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z8900x14141e3b0
                                                                                                                                                                  ?GetResourceName@ScriptOrModule@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ8910x1413fb780
                                                                                                                                                                  ?GetRoot@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@XZ8920x141424a00
                                                                                                                                                                  ?GetSample@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@H@Z8930x141424510
                                                                                                                                                                  ?GetSampleTimestamp@CpuProfile@v8@@QEBA_JH@Z8940x141424540
                                                                                                                                                                  ?GetSamplesCount@CpuProfile@v8@@QEBAHXZ8950x141424620
                                                                                                                                                                  ?GetScriptColumn@CodeEvent@v8@@QEAAHXZ8960x1400a6be0
                                                                                                                                                                  ?GetScriptColumnNumber@Function@v8@@QEBAHXZ8970x141410380
                                                                                                                                                                  ?GetScriptId@CpuProfileNode@v8@@QEBAHXZ8980x1401ca330
                                                                                                                                                                  ?GetScriptId@StackFrame@v8@@QEBAHXZ8990x141400480
                                                                                                                                                                  ?GetScriptLine@CodeEvent@v8@@QEAAHXZ9000x1401cb3a0
                                                                                                                                                                  ?GetScriptLineNumber@Function@v8@@QEBAHXZ9010x141410230
                                                                                                                                                                  ?GetScriptName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ9020x140e4ef80
                                                                                                                                                                  ?GetScriptName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ9030x141400490
                                                                                                                                                                  ?GetScriptName@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ9040x1413face0
                                                                                                                                                                  ?GetScriptNameOrSourceURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ9050x141400650
                                                                                                                                                                  ?GetScriptOrigin@Function@v8@@QEBA?AVScriptOrigin@2@XZ9060x141410140
                                                                                                                                                                  ?GetScriptOrigin@Message@v8@@QEBA?AVScriptOrigin@2@XZ9070x1413ff3e0
                                                                                                                                                                  ?GetScriptResourceName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ9080x141424350
                                                                                                                                                                  ?GetScriptResourceName@Message@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ9090x1413ff8e0
                                                                                                                                                                  ?GetScriptResourceNameStr@CpuProfileNode@v8@@QEBAPEBDXZ9100x1414243c0
                                                                                                                                                                  ?GetSearch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z9110x14141e3c0
                                                                                                                                                                  ?GetSecurityToken@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ9120x141412e30
                                                                                                                                                                  ?GetShallowSize@HeapGraphNode@v8@@QEBA_KXZ9130x14000ebb0
                                                                                                                                                                  ?GetSharedArrayBufferFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VSharedArrayBuffer@v8@@@3@PEAVIsolate@3@I@Z9140x1414019f0
                                                                                                                                                                  ?GetSharedArrayBufferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VSharedArrayBuffer@v8@@@3@@Z9150x141401570
                                                                                                                                                                  ?GetSizeInBytes@RetainedObjectInfo@v8@@UEAA_JXZ9160x140d927f0
                                                                                                                                                                  ?GetSnapshotCount@HeapProfiler@v8@@QEAAHXZ9170x141424c80
                                                                                                                                                                  ?GetSource@RegExp@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ9180x141416400
                                                                                                                                                                  ?GetSourceLine@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ9190x141400160
                                                                                                                                                                  ?GetSourceLine@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z9200x1413fffe0
                                                                                                                                                                  ?GetSourceMappingURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ9210x1413faf60
                                                                                                                                                                  ?GetSourceURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ9220x1413fae20
                                                                                                                                                                  ?GetSplit@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z9230x14141e3d0
                                                                                                                                                                  ?GetStackSample@Isolate@v8@@QEAAXAEBURegisterState@2@PEAPEAX_KPEAUSampleInfo@2@@Z9240x14141f850
                                                                                                                                                                  ?GetStackTrace@Exception@v8@@SA?AV?$Local@VStackTrace@v8@@@2@V?$Local@VValue@v8@@@2@@Z9250x1414214a0
                                                                                                                                                                  ?GetStackTrace@Message@v8@@QEBA?AV?$Local@VStackTrace@v8@@@2@XZ9260x1413ff9a0
                                                                                                                                                                  ?GetStartColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z9270x1413ffe30
                                                                                                                                                                  ?GetStartColumn@Message@v8@@QEBAHXZ9280x1413ffd50
                                                                                                                                                                  ?GetStartPosition@Message@v8@@QEBAHXZ9290x1413ffd20
                                                                                                                                                                  ?GetStartTime@CpuProfile@v8@@QEBA_JXZ9300x1414245a0
                                                                                                                                                                  ?GetStatus@Module@v8@@QEBA?AW4Status@12@XZ9310x1413fbc70
                                                                                                                                                                  ?GetStressRuns@Testing@v8@@SAHXZ9320x141424df0
                                                                                                                                                                  ?GetTarget@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ9330x141419b30
                                                                                                                                                                  ?GetTitle@CpuProfile@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ9340x1414244a0
                                                                                                                                                                  ?GetToNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ9350x14000ebb0
                                                                                                                                                                  ?GetToPrimitive@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z9360x14141e3e0
                                                                                                                                                                  ?GetToStringTag@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z9370x14141e3f0
                                                                                                                                                                  ?GetTopDownRoot@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@XZ9380x140ba83a0
                                                                                                                                                                  ?GetTracingController@TraceEventHelper@tracing@node@@SAPEAVTracingController@v8@@XZ9390x14368d4d0
                                                                                                                                                                  ?GetTransferrableModule@WasmCompiledModule@v8@@QEAA?AVTransferrableModule@12@XZ9400x14141a070
                                                                                                                                                                  ?GetType@HeapGraphEdge@v8@@QEBA?AW4Type@12@XZ9410x1414247b0
                                                                                                                                                                  ?GetType@HeapGraphNode@v8@@QEBA?AW4Type@12@XZ9420x1414248b0
                                                                                                                                                                  ?GetUnboundModuleScript@Module@v8@@QEAA?AV?$Local@VUnboundModuleScript@v8@@@2@XZ9430x1413fc240
                                                                                                                                                                  ?GetUnboundScript@Script@v8@@QEAA?AV?$Local@VUnboundScript@v8@@@2@XZ9440x1413fb8a0
                                                                                                                                                                  ?GetUnscopables@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z9450x14141e400
                                                                                                                                                                  ?GetVersion@V8@v8@@SAPEBDXZ9460x141411b30
                                                                                                                                                                  ?GetWasmModuleFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VWasmCompiledModule@v8@@@3@PEAVIsolate@3@I@Z9470x1414019f0
                                                                                                                                                                  ?GetWasmModuleTransferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VWasmCompiledModule@v8@@@3@@Z9480x1401c7980
                                                                                                                                                                  ?GetWasmWireBytes@WasmCompiledModule@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ9490x141419f70
                                                                                                                                                                  ?GetWasmWireBytesRef@WasmCompiledModule@v8@@QEAA?AUBufferReference@12@XZ9500x141419f50
                                                                                                                                                                  ?GetWireFormatVersion@ValueDeserializer@v8@@QEBAIXZ9510x141401f50
                                                                                                                                                                  ?Global@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ9520x141412eb0
                                                                                                                                                                  ?GlobalizeReference@V8@v8@@CAPEAPEAVObject@internal@2@PEAVIsolate@42@PEAPEAV342@@Z9530x1413f5810
                                                                                                                                                                  ?Has@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z9540x141416f50
                                                                                                                                                                  ?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z9550x14140bf70
                                                                                                                                                                  ?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z9560x14140b660
                                                                                                                                                                  ?Has@Object@v8@@QEAA_NV?$Local@VValue@v8@@@2@@Z9570x14140ba20
                                                                                                                                                                  ?Has@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z9580x141417e90
                                                                                                                                                                  ?HasBuffer@ArrayBufferView@v8@@QEBA_NXZ9590x14141b530
                                                                                                                                                                  ?HasCaught@TryCatch@v8@@QEBA_NXZ9600x1413feb50
                                                                                                                                                                  ?HasHandler@Promise@v8@@QEAA_NXZ9610x141419800
                                                                                                                                                                  ?HasIndexedLookupInterceptor@Object@v8@@QEAA_NXZ9620x14140d3a0
                                                                                                                                                                  ?HasInstance@Buffer@node@@YA_NV?$Local@VObject@v8@@@v8@@@Z9630x143558ed0
                                                                                                                                                                  ?HasInstance@Buffer@node@@YA_NV?$Local@VValue@v8@@@v8@@@Z9640x143558ed0
                                                                                                                                                                  ?HasInstance@FunctionTemplate@v8@@QEAA_NV?$Local@VValue@v8@@@2@@Z9650x141413c80
                                                                                                                                                                  ?HasNamedLookupInterceptor@Object@v8@@QEAA_NXZ9660x14140d370
                                                                                                                                                                  ?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z9670x14140c810
                                                                                                                                                                  ?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z9680x14140bb10
                                                                                                                                                                  ?HasPrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z9690x14140baf0
                                                                                                                                                                  ?HasRealIndexedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z9700x14140cd50
                                                                                                                                                                  ?HasRealIndexedProperty@Object@v8@@QEAA_NI@Z9710x14140cf90
                                                                                                                                                                  ?HasRealNamedCallbackProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z9720x14140d060
                                                                                                                                                                  ?HasRealNamedCallbackProperty@Object@v8@@QEAA_NV?$Local@VString@v8@@@2@@Z9730x14140d2a0
                                                                                                                                                                  ?HasRealNamedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z9740x14140ca40
                                                                                                                                                                  ?HasRealNamedProperty@Object@v8@@QEAA_NV?$Local@VString@v8@@@2@@Z9750x14140cc80
                                                                                                                                                                  ?HasTerminated@TryCatch@v8@@QEBA_NXZ9760x1413febc0
                                                                                                                                                                  ?IdleNotificationDeadline@Isolate@v8@@QEAA_NN@Z9770x14141fb80
                                                                                                                                                                  ?Implies@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0@Z9780x142211b00
                                                                                                                                                                  ?ImpliesNot@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0@Z9790x1422171c0
                                                                                                                                                                  ?InContext@Isolate@v8@@QEAA_NXZ9800x14141ecd0
                                                                                                                                                                  ?IncreaseHeapLimitForDebugging@Isolate@v8@@QEAAXXZ9810x140004880
                                                                                                                                                                  ?Inherit@FunctionTemplate@v8@@QEAAXV?$Local@VFunctionTemplate@v8@@@2@@Z9820x1413f6b30
                                                                                                                                                                  ?Init@node@@YAXPEAHPEAPEBD0PEAPEAPEBD@Z9830x14220ef60
                                                                                                                                                                  ?Initialize@HandleScope@v8@@IEAAXPEAVIsolate@2@@Z9840x1413f5b50
                                                                                                                                                                  ?Initialize@Isolate@v8@@SAXPEAV12@AEBUCreateParams@12@@Z9850x14141f0e0
                                                                                                                                                                  ?Initialize@Locker@v8@@AEAAXPEAVIsolate@2@@Z9860x1412dc3b0
                                                                                                                                                                  ?Initialize@Unlocker@v8@@AEAAXPEAVIsolate@2@@Z9870x1412dc370
                                                                                                                                                                  ?Initialize@V8@v8@@SA_NXZ9880x141411a70
                                                                                                                                                                  ?InitializeExternalStartupData@V8@v8@@SAXPEBD0@Z9890x141411b20
                                                                                                                                                                  ?InitializeExternalStartupData@V8@v8@@SAXPEBD@Z9900x141411b10
                                                                                                                                                                  ?InitializeICU@V8@v8@@SA_NPEBD@Z9910x141411af0
                                                                                                                                                                  ?InitializeICUDefaultLocation@V8@v8@@SA_NPEBD0@Z9920x141411b00
                                                                                                                                                                  ?InitializePlatform@V8@v8@@SAXPEAVPlatform@2@@Z9930x141411a50
                                                                                                                                                                  ?InstanceOf@Value@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@@Z9940x141407620
                                                                                                                                                                  ?InstanceTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ9950x1413f76d0
                                                                                                                                                                  ?InstantiateModule@Module@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@P6A?AV?$MaybeLocal@VModule@v8@@@2@0V?$Local@VString@v8@@@2@V?$Local@VModule@v8@@@2@@Z@Z9960x1413fc360
                                                                                                                                                                  ?Int32Value@Value@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z9970x141406440
                                                                                                                                                                  ?Int32Value@Value@v8@@QEBAHXZ9980x1414067d0
                                                                                                                                                                  ?Int64Value@BigInt@v8@@QEBA_JPEA_N@Z9990x14141ec70
                                                                                                                                                                  ?IntegerValue@Value@v8@@QEBA?AV?$Maybe@_J@2@V?$Local@VContext@v8@@@2@@Z10000x141406000
                                                                                                                                                                  ?IntegerValue@Value@v8@@QEBA_JXZ10010x141406350
                                                                                                                                                                  ?InternalFieldCount@Object@v8@@QEAAHXZ10020x1413f1d30
                                                                                                                                                                  ?InternalFieldCount@Object@v8@@SAHAEBV?$PersistentBase@VObject@v8@@@2@@Z10030x140d91970
                                                                                                                                                                  ?InternalFieldCount@ObjectTemplate@v8@@QEAAHXZ10040x1413fa770
                                                                                                                                                                  ?InternalFieldOutOfBounds@V8@v8@@CAXH@Z10050x1413f5ae0
                                                                                                                                                                  ?IsActive@Agent@inspector@node@@QEAA_NXZ10060x14221a210
                                                                                                                                                                  ?IsActive@Locker@v8@@SA_NXZ10070x1412deef0
                                                                                                                                                                  ?IsArgumentsObject@Value@v8@@QEBA_NXZ10080x141402980
                                                                                                                                                                  ?IsArray@Value@v8@@QEBA_NXZ10090x141402480
                                                                                                                                                                  ?IsArrayBuffer@Value@v8@@QEBA_NXZ10100x1414024a0
                                                                                                                                                                  ?IsArrayBufferView@Value@v8@@QEBA_NXZ10110x1414024d0
                                                                                                                                                                  ?IsAsyncFunction@Value@v8@@QEBA_NXZ10120x141402db0
                                                                                                                                                                  ?IsBigInt64Array@Value@v8@@QEBA_NXZ10130x1414027a0
                                                                                                                                                                  ?IsBigInt@Value@v8@@QEBA_NXZ10140x141402870
                                                                                                                                                                  ?IsBigIntObject@Value@v8@@QEBA_NXZ10150x1414029a0
                                                                                                                                                                  ?IsBigUint64Array@Value@v8@@QEBA_NXZ10160x141402760
                                                                                                                                                                  ?IsBoolean@Value@v8@@QEBA_NXZ10170x141402b90
                                                                                                                                                                  ?IsBooleanObject@Value@v8@@QEBA_NXZ10180x1414029e0
                                                                                                                                                                  ?IsCallable@Object@v8@@QEAA_NXZ10190x14140e300
                                                                                                                                                                  ?IsCodeGenerationFromStringsAllowed@Context@v8@@QEAA_NXZ10200x141413180
                                                                                                                                                                  ?IsCompressible@ExternalStringResourceBase@String@v8@@UEBA_NXZ10210x140003a70
                                                                                                                                                                  ?IsConstructor@Object@v8@@QEAA_NXZ10220x14140e310
                                                                                                                                                                  ?IsConstructor@StackFrame@v8@@QEBA_NXZ10230x1414009d0
                                                                                                                                                                  ?IsDataView@Value@v8@@QEBA_NXZ10240x1414027e0
                                                                                                                                                                  ?IsDate@Value@v8@@QEBA_NXZ10250x141402af0
                                                                                                                                                                  ?IsDead@Isolate@v8@@QEAA_NXZ10260x141420010
                                                                                                                                                                  ?IsEval@StackFrame@v8@@QEBA_NXZ10270x1413fa880
                                                                                                                                                                  ?IsExecutionTerminating@Isolate@v8@@QEAA_NXZ10280x14141efe0
                                                                                                                                                                  ?IsExternal@ArrayBuffer@v8@@QEBA_NXZ10290x14141ab20
                                                                                                                                                                  ?IsExternal@SharedArrayBuffer@v8@@QEBA_NXZ10300x14141ab20
                                                                                                                                                                  ?IsExternal@String@v8@@QEBA_NXZ10310x141411400
                                                                                                                                                                  ?IsExternal@Value@v8@@QEBA_NXZ10320x141402bc0
                                                                                                                                                                  ?IsExternalOneByte@String@v8@@QEBA_NXZ10330x141411420
                                                                                                                                                                  ?IsFalse@Value@v8@@QEBA_NXZ10340x1414023e0
                                                                                                                                                                  ?IsFloat32Array@Value@v8@@QEBA_NXZ10350x1414026a0
                                                                                                                                                                  ?IsFloat64Array@Value@v8@@QEBA_NXZ10360x1414026e0
                                                                                                                                                                  ?IsFunction@Value@v8@@QEBA_NXZ10370x141402400
                                                                                                                                                                  ?IsGeneratorFunction@Value@v8@@QEBA_NXZ10380x141402e10
                                                                                                                                                                  ?IsGeneratorObject@Value@v8@@QEBA_NXZ10390x141402e60
                                                                                                                                                                  ?IsHeapLimitIncreasedForDebugging@Isolate@v8@@QEAA_NXZ10400x140003a70
                                                                                                                                                                  ?IsImmutableProto@ObjectTemplate@v8@@QEAA_NXZ10410x1413fa880
                                                                                                                                                                  ?IsInUse@Isolate@v8@@QEAA_NXZ10420x1414203f0
                                                                                                                                                                  ?IsInt16Array@Value@v8@@QEBA_NXZ10430x1414025e0
                                                                                                                                                                  ?IsInt32@Value@v8@@QEBA_NXZ10440x141402c10
                                                                                                                                                                  ?IsInt32Array@Value@v8@@QEBA_NXZ10450x141402660
                                                                                                                                                                  ?IsInt8Array@Value@v8@@QEBA_NXZ10460x141402560
                                                                                                                                                                  ?IsListening@Agent@inspector@node@@QEAA_NXZ10470x1403c7590
                                                                                                                                                                  ?IsLocked@Locker@v8@@SA_NPEAVIsolate@2@@Z10480x1412deec0
                                                                                                                                                                  ?IsMap@Value@v8@@QEBA_NXZ10490x141402b10
                                                                                                                                                                  ?IsMapIterator@Value@v8@@QEBA_NXZ10500x141402e90
                                                                                                                                                                  ?IsModuleNamespaceObject@Value@v8@@QEBA_NXZ10510x141402f10
                                                                                                                                                                  ?IsName@Value@v8@@QEBA_NXZ10520x141402420
                                                                                                                                                                  ?IsNativeError@Value@v8@@QEBA_NXZ10530x141402d70
                                                                                                                                                                  ?IsNeuterable@ArrayBuffer@v8@@QEBA_NXZ10540x14141ab30
                                                                                                                                                                  ?IsNull@Value@v8@@QEBA_NXZ10550x140d91f60
                                                                                                                                                                  ?IsNullOrUndefined@Value@v8@@QEBA_NXZ10560x140d91f90
                                                                                                                                                                  ?IsNumber@Value@v8@@QEBA_NXZ10570x141402850
                                                                                                                                                                  ?IsNumberObject@Value@v8@@QEBA_NXZ10580x141402a30
                                                                                                                                                                  ?IsObject@Value@v8@@QEBA_NXZ10590x141402830
                                                                                                                                                                  ?IsOneByte@String@v8@@QEBA_NXZ10600x141410650
                                                                                                                                                                  ?IsOpaque@Message@v8@@QEBA_NXZ10610x1413fffa0
                                                                                                                                                                  ?IsPromise@Value@v8@@QEBA_NXZ10620x141402ef0
                                                                                                                                                                  ?IsProxy@Value@v8@@QEBA_NXZ10630x141402890
                                                                                                                                                                  ?IsRegExp@Value@v8@@QEBA_NXZ10640x141402d90
                                                                                                                                                                  ?IsRevoked@Proxy@v8@@QEAA_NXZ10650x141419c10
                                                                                                                                                                  ?IsRunningMicrotasks@MicrotasksScope@v8@@SA_NPEAVIsolate@2@@Z10660x1414204f0
                                                                                                                                                                  ?IsSet@Value@v8@@QEBA_NXZ10670x141402b30
                                                                                                                                                                  ?IsSetIterator@Value@v8@@QEBA_NXZ10680x141402ec0
                                                                                                                                                                  ?IsSharedArrayBuffer@Value@v8@@QEBA_NXZ10690x141402800
                                                                                                                                                                  ?IsSharedCrossOrigin@Message@v8@@QEBA_NXZ10700x1413fff60
                                                                                                                                                                  ?IsString@Value@v8@@QEBA_NXZ10710x140d91fd0
                                                                                                                                                                  ?IsStringObject@Value@v8@@QEBA_NXZ10720x141402a70
                                                                                                                                                                  ?IsSymbol@Value@v8@@QEBA_NXZ10730x141402460
                                                                                                                                                                  ?IsSymbolObject@Value@v8@@QEBA_NXZ10740x141402ab0
                                                                                                                                                                  ?IsTracingDone@EmbedderHeapTracer@v8@@UEAA_NXZ10750x140d91d00
                                                                                                                                                                  ?IsTrue@Value@v8@@QEBA_NXZ10760x1414023c0
                                                                                                                                                                  ?IsTypedArray@Value@v8@@QEBA_NXZ10770x141402500
                                                                                                                                                                  ?IsUint16Array@Value@v8@@QEBA_NXZ10780x1414025a0
                                                                                                                                                                  ?IsUint32@Value@v8@@QEBA_NXZ10790x141402c90
                                                                                                                                                                  ?IsUint32Array@Value@v8@@QEBA_NXZ10800x141402620
                                                                                                                                                                  ?IsUint8Array@Value@v8@@QEBA_NXZ10810x141402520
                                                                                                                                                                  ?IsUint8ClampedArray@Value@v8@@QEBA_NXZ10820x141402720
                                                                                                                                                                  ?IsUndefined@Value@v8@@QEBA_NXZ10830x140d91f30
                                                                                                                                                                  ?IsVerbose@TryCatch@v8@@QEBA_NXZ10840x1413ff240
                                                                                                                                                                  ?IsWasm@StackFrame@v8@@QEBA_NXZ10850x1414009e0
                                                                                                                                                                  ?IsWeakMap@Value@v8@@QEBA_NXZ10860x141402b50
                                                                                                                                                                  ?IsWeakSet@Value@v8@@QEBA_NXZ10870x141402b70
                                                                                                                                                                  ?IsWebAssemblyCompiledModule@Value@v8@@QEBA_NXZ10880x1414028b0
                                                                                                                                                                  ?IsolateInBackgroundNotification@Isolate@v8@@QEAAXXZ10890x14141fdf0
                                                                                                                                                                  ?IsolateInForegroundNotification@Isolate@v8@@QEAAXXZ10900x14141fde0
                                                                                                                                                                  ?JSStackComparableAddress@TryCatch@v8@@SAPEAXPEAV12@@Z10910x140d91da0
                                                                                                                                                                  ?Length@Array@v8@@QEBAIXZ10920x141416630
                                                                                                                                                                  ?Length@Buffer@node@@YA_KV?$Local@VObject@v8@@@v8@@@Z10930x143559010
                                                                                                                                                                  ?Length@Buffer@node@@YA_KV?$Local@VValue@v8@@@v8@@@Z10940x143558fe0
                                                                                                                                                                  ?Length@PrimitiveArray@v8@@QEBAHXZ10950x1413fb9e0
                                                                                                                                                                  ?Length@String@v8@@QEBAHXZ10960x141400470
                                                                                                                                                                  ?Length@TypedArray@v8@@QEAA_KXZ10970x14141b660
                                                                                                                                                                  ?LoadEnvironment@node@@YAXPEAVEnvironment@1@@Z10980x14220d400
                                                                                                                                                                  ?LowMemoryNotification@Isolate@v8@@QEAAXXZ10990x14141fba0
                                                                                                                                                                  ?MakeCallback@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@PEBDHPEAV23@@Z11000x1422080c0
                                                                                                                                                                  ?MakeCallback@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VFunction@v8@@@3@HPEAV23@@Z11010x142208220
                                                                                                                                                                  ?MakeCallback@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VString@v8@@@3@HPEAV23@@Z11020x142208170
                                                                                                                                                                  ?MakeCallback@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@PEBDHPEAV?$Local@VValue@v8@@@3@Uasync_context@1@@Z11030x142207e20
                                                                                                                                                                  ?MakeCallback@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VFunction@v8@@@3@HPEAV?$Local@VValue@v8@@@3@Uasync_context@1@@Z11040x142207f90
                                                                                                                                                                  ?MakeCallback@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VString@v8@@@3@HPEAV?$Local@VValue@v8@@@3@Uasync_context@1@@Z11050x142207ee0
                                                                                                                                                                  ?MakeExternal@String@v8@@QEAA_NPEAVExternalOneByteStringResource@12@@Z11060x141414a10
                                                                                                                                                                  ?MakeExternal@String@v8@@QEAA_NPEAVExternalStringResource@12@@Z11070x141414960
                                                                                                                                                                  ?MakeWeak@V8@v8@@CAXPEAPEAPEAVObject@internal@2@@Z11080x1413f5950
                                                                                                                                                                  ?MakeWeak@V8@v8@@CAXPEAPEAVObject@internal@2@PEAXHHP6AXAEBV?$WeakCallbackInfo@X@2@@Z@Z11090x1413f5920
                                                                                                                                                                  ?MakeWeak@V8@v8@@CAXPEAPEAVObject@internal@2@PEAXP6AXAEBV?$WeakCallbackInfo@X@2@@ZW4WeakCallbackType@2@@Z11100x1413f5940
                                                                                                                                                                  ?MarkAsFailed@InternalCallbackScope@node@@QEAAXXZ11110x1418246d0
                                                                                                                                                                  ?MarkAsUndetectable@ObjectTemplate@v8@@QEAAXXZ11120x1413f8ca0
                                                                                                                                                                  ?MemoryPressureNotification@Isolate@v8@@QEAAXW4MemoryPressureLevel@2@@Z11130x14141fe00
                                                                                                                                                                  ?Message@TryCatch@v8@@QEBA?AV?$Local@VMessage@v8@@@2@XZ11140x1413ff160
                                                                                                                                                                  ?Name@Private@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ11150x141411550
                                                                                                                                                                  ?Name@Symbol@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ11160x141411550
                                                                                                                                                                  ?Neuter@ArrayBuffer@v8@@QEAAXXZ11170x14141ad60
                                                                                                                                                                  ?New@AccessorSignature@v8@@SA?AV?$Local@VAccessorSignature@v8@@@2@PEAVIsolate@2@V?$Local@VFunctionTemplate@v8@@@2@@Z11180x1413f72f0
                                                                                                                                                                  ?New@Array@v8@@SA?AV?$Local@VArray@v8@@@2@PEAVIsolate@2@H@Z11190x141416490
                                                                                                                                                                  ?New@ArrayBuffer@v8@@SA?AV?$Local@VArrayBuffer@v8@@@2@PEAVIsolate@2@PEAX_KW4ArrayBufferCreationMode@2@@Z11200x14141b070
                                                                                                                                                                  ?New@ArrayBuffer@v8@@SA?AV?$Local@VArrayBuffer@v8@@@2@PEAVIsolate@2@_K@Z11210x14141af50
                                                                                                                                                                  ?New@BigInt64Array@v8@@SA?AV?$Local@VBigInt64Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11220x14141d820
                                                                                                                                                                  ?New@BigInt64Array@v8@@SA?AV?$Local@VBigInt64Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11230x14141d9b0
                                                                                                                                                                  ?New@BigInt@v8@@SA?AV?$Local@VBigInt@v8@@@2@PEAVIsolate@2@_J@Z11240x14141e810
                                                                                                                                                                  ?New@BigIntObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@_J@Z11250x141414ec0
                                                                                                                                                                  ?New@BigUint64Array@v8@@SA?AV?$Local@VBigUint64Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11260x14141d4d0
                                                                                                                                                                  ?New@BigUint64Array@v8@@SA?AV?$Local@VBigUint64Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11270x14141d660
                                                                                                                                                                  ?New@Boolean@v8@@SA?AV?$Local@VBoolean@v8@@@2@PEAVIsolate@2@_N@Z11280x140d91de0
                                                                                                                                                                  ?New@BooleanObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@_N@Z11290x141415190
                                                                                                                                                                  ?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEAD_K@Z11300x1435591e0
                                                                                                                                                                  ?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEAD_KP6AX1PEAX@Z3@Z11310x143559710
                                                                                                                                                                  ?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@V?$Local@VString@v8@@@4@W4encoding@2@@Z11320x143559040
                                                                                                                                                                  ?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@_K@Z11330x1435592c0
                                                                                                                                                                  ?New@Context@v8@@SA?AV?$Local@VContext@v8@@@2@PEAVIsolate@2@PEAVExtensionConfiguration@2@V?$MaybeLocal@VObjectTemplate@v8@@@2@V?$MaybeLocal@VValue@v8@@@2@UDeserializeInternalFieldsCallback@2@@Z11340x1413f5020
                                                                                                                                                                  ?New@CpuProfiler@v8@@SAPEAV12@PEAVIsolate@2@@Z11350x141424630
                                                                                                                                                                  ?New@DataView@v8@@SA?AV?$Local@VDataView@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11360x14141db70
                                                                                                                                                                  ?New@DataView@v8@@SA?AV?$Local@VDataView@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11370x14141dc80
                                                                                                                                                                  ?New@Date@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@N@Z11380x141415da0
                                                                                                                                                                  ?New@Date@v8@@SA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@N@Z11390x1414159c0
                                                                                                                                                                  ?New@External@v8@@SA?AV?$Local@VExternal@v8@@@2@PEAVIsolate@2@PEAX@Z11400x141413d10
                                                                                                                                                                  ?New@Float32Array@v8@@SA?AV?$Local@VFloat32Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11410x14141cae0
                                                                                                                                                                  ?New@Float32Array@v8@@SA?AV?$Local@VFloat32Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11420x14141cc70
                                                                                                                                                                  ?New@Float64Array@v8@@SA?AV?$Local@VFloat64Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11430x14141ce30
                                                                                                                                                                  ?New@Float64Array@v8@@SA?AV?$Local@VFloat64Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11440x14141cfc0
                                                                                                                                                                  ?New@Function@v8@@SA?AV?$Local@VFunction@v8@@@2@PEAVIsolate@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@H@Z11450x14140ef30
                                                                                                                                                                  ?New@Function@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@HW4ConstructorBehavior@2@W4SideEffectType@2@@Z11460x14140eac0
                                                                                                                                                                  ?New@FunctionTemplate@v8@@SA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@V?$Local@VSignature@v8@@@2@HW4ConstructorBehavior@2@W4SideEffectType@2@@Z11470x1413f6c80
                                                                                                                                                                  ?New@Int16Array@v8@@SA?AV?$Local@VInt16Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11480x14141c0f0
                                                                                                                                                                  ?New@Int16Array@v8@@SA?AV?$Local@VInt16Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11490x14141c280
                                                                                                                                                                  ?New@Int32Array@v8@@SA?AV?$Local@VInt32Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11500x14141c790
                                                                                                                                                                  ?New@Int32Array@v8@@SA?AV?$Local@VInt32Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11510x14141c920
                                                                                                                                                                  ?New@Int8Array@v8@@SA?AV?$Local@VInt8Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11520x14141ba50
                                                                                                                                                                  ?New@Int8Array@v8@@SA?AV?$Local@VInt8Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11530x14141bbe0
                                                                                                                                                                  ?New@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@PEAVIsolate@2@H@Z11540x14141e670
                                                                                                                                                                  ?New@Isolate@v8@@SAPEAV12@AEBUCreateParams@12@@Z11550x14141f370
                                                                                                                                                                  ?New@Map@v8@@SA?AV?$Local@VMap@v8@@@2@PEAVIsolate@2@@Z11560x141416650
                                                                                                                                                                  ?New@Number@v8@@SA?AV?$Local@VNumber@v8@@@2@PEAVIsolate@2@N@Z11570x14141e5d0
                                                                                                                                                                  ?New@NumberObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@N@Z11580x141414c30
                                                                                                                                                                  ?New@Object@v8@@SA?AV?$Local@VObject@v8@@@2@PEAVIsolate@2@@Z11590x141414b00
                                                                                                                                                                  ?New@ObjectTemplate@v8@@CA?AV?$Local@VObjectTemplate@v8@@@2@PEAVIsolate@internal@2@V?$Local@VFunctionTemplate@v8@@@2@@Z11600x1413f7890
                                                                                                                                                                  ?New@ObjectTemplate@v8@@SA?AV?$Local@VObjectTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VFunctionTemplate@v8@@@2@@Z11610x1413f7890
                                                                                                                                                                  ?New@PrimitiveArray@v8@@SA?AV?$Local@VPrimitiveArray@v8@@@2@PEAVIsolate@2@H@Z11620x1413fb910
                                                                                                                                                                  ?New@Private@v8@@SA?AV?$Local@VPrivate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z11630x14141e410
                                                                                                                                                                  ?New@Proxy@v8@@SA?AV?$MaybeLocal@VProxy@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@1@Z11640x141419c40
                                                                                                                                                                  ?New@RegExp@v8@@SA?AV?$Local@VRegExp@v8@@@2@V?$Local@VString@v8@@@2@W4Flags@12@@Z11650x141416360
                                                                                                                                                                  ?New@RegExp@v8@@SA?AV?$MaybeLocal@VRegExp@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@W4Flags@12@@Z11660x141416050
                                                                                                                                                                  ?New@Resolver@Promise@v8@@SA?AV?$Local@VResolver@Promise@v8@@@3@PEAVIsolate@3@@Z11670x141418a50
                                                                                                                                                                  ?New@Resolver@Promise@v8@@SA?AV?$MaybeLocal@VResolver@Promise@v8@@@3@V?$Local@VContext@v8@@@3@@Z11680x141418750
                                                                                                                                                                  ?New@Set@v8@@SA?AV?$Local@VSet@v8@@@2@PEAVIsolate@2@@Z11690x141417940
                                                                                                                                                                  ?New@SharedArrayBuffer@v8@@SA?AV?$Local@VSharedArrayBuffer@v8@@@2@PEAVIsolate@2@PEAX_KW4ArrayBufferCreationMode@2@@Z11700x14141dfd0
                                                                                                                                                                  ?New@SharedArrayBuffer@v8@@SA?AV?$Local@VSharedArrayBuffer@v8@@@2@PEAVIsolate@2@_K@Z11710x14141de80
                                                                                                                                                                  ?New@Signature@v8@@SA?AV?$Local@VSignature@v8@@@2@PEAVIsolate@2@V?$Local@VFunctionTemplate@v8@@@2@@Z11720x1413f72f0
                                                                                                                                                                  ?New@StringObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z11730x141415480
                                                                                                                                                                  ?New@StringObject@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z11740x141415440
                                                                                                                                                                  ?New@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z11750x14141e150
                                                                                                                                                                  ?New@SymbolObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VSymbol@v8@@@2@@Z11760x141415720
                                                                                                                                                                  ?New@Uint16Array@v8@@SA?AV?$Local@VUint16Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11770x14141bda0
                                                                                                                                                                  ?New@Uint16Array@v8@@SA?AV?$Local@VUint16Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11780x14141bf30
                                                                                                                                                                  ?New@Uint32Array@v8@@SA?AV?$Local@VUint32Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11790x14141c440
                                                                                                                                                                  ?New@Uint32Array@v8@@SA?AV?$Local@VUint32Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11800x14141c5d0
                                                                                                                                                                  ?New@Uint8Array@v8@@SA?AV?$Local@VUint8Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11810x14141b700
                                                                                                                                                                  ?New@Uint8Array@v8@@SA?AV?$Local@VUint8Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11820x14141b890
                                                                                                                                                                  ?New@Uint8ClampedArray@v8@@SA?AV?$Local@VUint8ClampedArray@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z11830x14141d180
                                                                                                                                                                  ?New@Uint8ClampedArray@v8@@SA?AV?$Local@VUint8ClampedArray@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z11840x14141d310
                                                                                                                                                                  ?NewContext@node@@YA?AV?$Local@VContext@v8@@@v8@@PEAVIsolate@3@V?$Local@VObjectTemplate@v8@@@3@@Z11850x14220f910
                                                                                                                                                                  ?NewDefaultAllocator@Allocator@ArrayBuffer@v8@@SAPEAV123@XZ11860x14141ab00
                                                                                                                                                                  ?NewExternal@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@PEAVExternalOneByteStringResource@12@@Z11870x141414940
                                                                                                                                                                  ?NewExternalOneByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEAVExternalOneByteStringResource@12@@Z11880x1414147c0
                                                                                                                                                                  ?NewExternalTwoByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEAVExternalStringResource@12@@Z11890x141414640
                                                                                                                                                                  ?NewFromOneByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEBEW4NewStringType@2@H@Z11900x141413fe0
                                                                                                                                                                  ?NewFromTwoByte@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@PEBGW4NewStringType@12@H@Z11910x141414180
                                                                                                                                                                  ?NewFromTwoByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEBGW4NewStringType@2@H@Z11920x141414320
                                                                                                                                                                  ?NewFromUnsigned@BigInt@v8@@SA?AV?$Local@VBigInt@v8@@@2@PEAVIsolate@2@_K@Z11930x14141e8a0
                                                                                                                                                                  ?NewFromUnsigned@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@PEAVIsolate@2@I@Z11940x14141e730
                                                                                                                                                                  ?NewFromUtf8@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@PEBDW4NewStringType@12@H@Z11950x141413e50
                                                                                                                                                                  ?NewFromUtf8@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEBDW4NewStringType@2@H@Z11960x1413f21a0
                                                                                                                                                                  ?NewFromWords@BigInt@v8@@SA?AV?$MaybeLocal@VBigInt@v8@@@2@V?$Local@VContext@v8@@@2@HHPEB_K@Z11970x14141e930
                                                                                                                                                                  ?NewInstance@Function@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@@Z11980x140d91a20
                                                                                                                                                                  ?NewInstance@Function@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@@Z11990x1413f1df0
                                                                                                                                                                  ?NewInstance@ObjectTemplate@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ12000x141413640
                                                                                                                                                                  ?NewInstance@ObjectTemplate@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@@Z12010x141413330
                                                                                                                                                                  ?NewInstanceWithSideEffectType@Function@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@W4SideEffectType@2@@Z12020x14140efe0
                                                                                                                                                                  ?NewIsolate@node@@YAPEAVIsolate@v8@@PEAVArrayBufferAllocator@1@PEAUuv_loop_s@@@Z12030x14220fa80
                                                                                                                                                                  ?NewRemoteContext@Context@v8@@SA?AV?$MaybeLocal@VObject@v8@@@2@PEAVIsolate@2@V?$Local@VObjectTemplate@v8@@@2@V?$MaybeLocal@VValue@v8@@@2@@Z12040x141412490
                                                                                                                                                                  ?NewRemoteInstance@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@XZ12050x141413980
                                                                                                                                                                  ?NewWithCache@FunctionTemplate@v8@@SA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VPrivate@v8@@@2@V?$Local@VValue@v8@@@2@V?$Local@VSignature@v8@@@2@HW4SideEffectType@2@@Z12060x1413f71b0
                                                                                                                                                                  ?NumberOfHandles@HandleScope@v8@@SAHPEAVIsolate@2@@Z12070x1413f5c20
                                                                                                                                                                  ?NumberOfHeapSpaces@Isolate@v8@@QEAA_KXZ12080x140325c30
                                                                                                                                                                  ?NumberOfPhantomHandleResetsSinceLastCall@Isolate@v8@@QEAA_KXZ12090x14141f8e0
                                                                                                                                                                  ?NumberOfTrackedHeapObjectTypes@Isolate@v8@@QEAA_KXZ12100x14141f730
                                                                                                                                                                  ?NumberOfWrappersToTrace@EmbedderHeapTracer@v8@@UEAA_KXZ12110x140003a70
                                                                                                                                                                  ?NumberValue@Value@v8@@QEBA?AV?$Maybe@N@2@V?$Local@VContext@v8@@@2@@Z12120x141405c50
                                                                                                                                                                  ?NumberValue@Value@v8@@QEBANXZ12130x141405f00
                                                                                                                                                                  ?ObjectProtoToString@Object@v8@@QEAA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z12140x14140a990
                                                                                                                                                                  ?OnBytesReceived@WasmModuleObjectBuilderStreaming@v8@@QEAAXPEBE_K@Z12150x14141a850
                                                                                                                                                                  ?OnBytesReceived@WasmStreaming@v8@@QEAAXPEBE_K@Z12160x140004880
                                                                                                                                                                  ?Parse@?$OptionsParser@VDebugOptions@node@@@options_parser@node@@UEAAXQEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@00QEAVDebugOptions@3@W4OptionEnvvarSettings@23@QEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@5@@Z12170x1422160d0
                                                                                                                                                                  ?Parse@JSON@v8@@SA?AV?$MaybeLocal@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z12180x1414009f0
                                                                                                                                                                  ?Parse@JSON@v8@@SA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z12190x141400e50
                                                                                                                                                                  ?ParseEncoding@node@@YA?AW4encoding@1@PEAVIsolate@v8@@V?$Local@VValue@v8@@@4@W421@@Z12200x143d42a30
                                                                                                                                                                  ?PauseOnNextJavascriptStatement@Agent@inspector@node@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z12210x142219be0
                                                                                                                                                                  ?PerformCheckpoint@MicrotasksScope@v8@@SAXPEAVIsolate@2@@Z12220x1414204b0
                                                                                                                                                                  ?PrepareStressRun@Testing@v8@@SAXH@Z12230x141424e10
                                                                                                                                                                  ?PreviewEntries@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@PEA_N@Z12240x141422f70
                                                                                                                                                                  ?PrintCurrentStackTrace@Message@v8@@SAXPEAVIsolate@2@PEAU_iobuf@@@Z12250x1414001f0
                                                                                                                                                                  ?PrototypeTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ12260x1413f6720
                                                                                                                                                                  ?QuickIsNull@Value@v8@@AEBA_NXZ12270x140d91f60
                                                                                                                                                                  ?QuickIsNullOrUndefined@Value@v8@@AEBA_NXZ12280x140d91f90
                                                                                                                                                                  ?QuickIsString@Value@v8@@AEBA_NXZ12290x140d91fd0
                                                                                                                                                                  ?QuickIsUndefined@Value@v8@@AEBA_NXZ12300x140d91f30
                                                                                                                                                                  ?RangeError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z12310x141420a90
                                                                                                                                                                  ?ReThrow@TryCatch@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12320x1413febd0
                                                                                                                                                                  ?ReadDouble@ValueDeserializer@v8@@QEAA_NPEAN@Z12330x141402360
                                                                                                                                                                  ?ReadHeader@ValueDeserializer@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@@Z12340x141401c70
                                                                                                                                                                  ?ReadHostObject@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VObject@v8@@@3@PEAVIsolate@3@@Z12350x1414019f0
                                                                                                                                                                  ?ReadOnlyPrototype@FunctionTemplate@v8@@QEAAXXZ12360x1413f7c60
                                                                                                                                                                  ?ReadRawBytes@ValueDeserializer@v8@@QEAA_N_KPEAPEBX@Z12370x141402370
                                                                                                                                                                  ?ReadUint32@ValueDeserializer@v8@@QEAA_NPEAI@Z12380x141402340
                                                                                                                                                                  ?ReadUint64@ValueDeserializer@v8@@QEAA_NPEA_K@Z12390x141402350
                                                                                                                                                                  ?ReadValue@ValueDeserializer@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z12400x141401fb0
                                                                                                                                                                  ?Realloc@Allocator@ArrayBuffer@v8@@UEAAPEAXPEAX_K@Z12410x140ebfed0
                                                                                                                                                                  ?ReallocateBufferMemory@Delegate@ValueSerializer@v8@@UEAAPEAXPEAX_KPEA_K@Z12420x141401640
                                                                                                                                                                  ?ReferenceError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z12430x141420c60
                                                                                                                                                                  ?RegisterAsyncHook@Agent@inspector@node@@QEAAXPEAVIsolate@v8@@V?$Local@VFunction@v8@@@5@1@Z12440x142219ca0
                                                                                                                                                                  ?RegisterDefaultSignalHandler@V8@v8@@SA_NXZ12450x140b91370
                                                                                                                                                                  ?RegisterExtension@v8@@YAXPEAVExtension@1@@Z12460x1413f5650
                                                                                                                                                                  ?RegisterExternallyReferencedObject@V8@v8@@CAXPEAPEAVObject@internal@2@PEAVIsolate@42@@Z12470x1413f5910
                                                                                                                                                                  ?Reject@Resolver@Promise@v8@@QEAA?AV?$Maybe@_N@3@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@@Z12480x141418de0
                                                                                                                                                                  ?Reject@Resolver@Promise@v8@@QEAAXV?$Local@VValue@v8@@@3@@Z12490x141419020
                                                                                                                                                                  ?Release@ValueSerializer@v8@@QEAA?AU?$pair@PEAE_K@std@@XZ12500x141401980
                                                                                                                                                                  ?ReleaseBuffer@ValueSerializer@v8@@QEAA?AV?$vector@EV?$allocator@E@std@@@std@@XZ12510x141401960
                                                                                                                                                                  ?RemoveBeforeCallEnteredCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z12520x14141f930
                                                                                                                                                                  ?RemoveBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@PEAX@Z2@Z12530x141424dd0
                                                                                                                                                                  ?RemoveCallCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z12540x14141f950
                                                                                                                                                                  ?RemoveCallCompletedCallback@Isolate@v8@@QEAAXP6AXXZ@Z12550x14141f950
                                                                                                                                                                  ?RemoveEnvironmentCleanupHook@node@@YAXPEAVIsolate@v8@@P6AXPEAX@Z1@Z12560x142207b40
                                                                                                                                                                  ?RemoveGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z@Z12570x14141ef80
                                                                                                                                                                  ?RemoveGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z3@Z12580x14141ef00
                                                                                                                                                                  ?RemoveGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z@Z12590x14141ef40
                                                                                                                                                                  ?RemoveGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z3@Z12600x14141eed0
                                                                                                                                                                  ?RemoveMessageListeners@Isolate@v8@@QEAAXP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@Z@Z12610x141420230
                                                                                                                                                                  ?RemoveMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z12620x14141fb60
                                                                                                                                                                  ?RemoveNearHeapLimitCallback@Isolate@v8@@QEAAXP6A_KPEAX_K1@Z1@Z12630x141420000
                                                                                                                                                                  ?RemovePrototype@FunctionTemplate@v8@@QEAAXXZ12640x1413f7040
                                                                                                                                                                  ?ReportExternalAllocationLimitReached@Isolate@v8@@AEAAXXZ12650x1413f3070
                                                                                                                                                                  ?RequestGarbageCollectionForTesting@Isolate@v8@@QEAAXW4GarbageCollectionType@12@@Z12660x14141f040
                                                                                                                                                                  ?RequestInterrupt@Isolate@v8@@QEAAXP6AXPEAV12@PEAX@Z1@Z12670x14141f030
                                                                                                                                                                  ?RequestIoThreadStart@Agent@inspector@node@@QEAAXXZ12680x142219f80
                                                                                                                                                                  ?Reset@TryCatch@v8@@QEAAXXZ12690x1413ff1e0
                                                                                                                                                                  ?ResetInternal@TryCatch@v8@@AEAAXXZ12700x1413fe930
                                                                                                                                                                  ?ResetToBookmark@ExternalSourceStream@ScriptCompiler@v8@@UEAAXXZ12710x140db68e0
                                                                                                                                                                  ?Resolve@Resolver@Promise@v8@@QEAA?AV?$Maybe@_N@3@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@@Z12720x141418ae0
                                                                                                                                                                  ?Resolve@Resolver@Promise@v8@@QEAAXV?$Local@VValue@v8@@@3@@Z12730x141418d20
                                                                                                                                                                  ?RestoreOriginalHeapLimit@Isolate@v8@@QEAAXXZ12740x140004880
                                                                                                                                                                  ?Result@Promise@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12750x1414198f0
                                                                                                                                                                  ?Revoke@Proxy@v8@@QEAAXXZ12760x141419c30
                                                                                                                                                                  ?Run@Script@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12770x1413fb6d0
                                                                                                                                                                  ?Run@Script@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z12780x1413fb0a0
                                                                                                                                                                  ?RunAtExit@node@@YAXPEAVEnvironment@1@@Z12790x14220f0d0
                                                                                                                                                                  ?RunMicrotasks@Isolate@v8@@QEAAXXZ12800x14141f9a0
                                                                                                                                                                  ?SameValue@Value@v8@@QEBA_NV?$Local@VValue@v8@@@2@@Z12810x141407530
                                                                                                                                                                  ?ScriptId@Function@v8@@QEBAHXZ12820x1414104d0
                                                                                                                                                                  ?Serialize@HeapSnapshot@v8@@QEBAXPEAVOutputStream@2@W4SerializationFormat@12@@Z12830x141424aa0
                                                                                                                                                                  ?Serialize@WasmCompiledModule@v8@@QEAA?AU?$pair@V?$unique_ptr@$$BY0A@$$CBEU?$default_delete@$$BY0A@$$CBE@std@@@std@@_K@std@@XZ12840x14141a170
                                                                                                                                                                  ?Set@Map@v8@@QEAA?AV?$MaybeLocal@VMap@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@1@Z12850x141416bb0
                                                                                                                                                                  ?Set@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@IV?$Local@VValue@v8@@@2@@Z12860x141407ba0
                                                                                                                                                                  ?Set@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@1@Z12870x141407860
                                                                                                                                                                  ?Set@Object@v8@@QEAA_NIV?$Local@VValue@v8@@@2@@Z12880x141407ea0
                                                                                                                                                                  ?Set@Object@v8@@QEAA_NV?$Local@VValue@v8@@@2@0@Z12890x141407ac0
                                                                                                                                                                  ?Set@PrimitiveArray@v8@@QEAAXHV?$Local@VPrimitive@v8@@@2@@Z12900x1413fbb10
                                                                                                                                                                  ?Set@PrimitiveArray@v8@@QEAAXPEAVIsolate@2@HV?$Local@VPrimitive@v8@@@2@@Z12910x1413fb9f0
                                                                                                                                                                  ?Set@Template@v8@@QEAAXPEAVIsolate@2@PEBDV?$Local@VData@v8@@@2@@Z12920x140d91e00
                                                                                                                                                                  ?Set@Template@v8@@QEAAXV?$Local@VName@v8@@@2@V?$Local@VData@v8@@@2@W4PropertyAttribute@2@@Z12930x1413f2040
                                                                                                                                                                  ?SetAbortOnUncaughtExceptionCallback@Isolate@v8@@QEAAXP6A_NPEAV12@@Z@Z12940x14141f3d0
                                                                                                                                                                  ?SetAcceptAnyReceiver@FunctionTemplate@v8@@QEAAX_N@Z12950x1413f7aa0
                                                                                                                                                                  ?SetAccessCheckCallback@ObjectTemplate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@V?$Local@VValue@v8@@@2@@Z2@Z12960x1413f9050
                                                                                                                                                                  ?SetAccessCheckCallbackAndHandler@ObjectTemplate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@V?$Local@VValue@v8@@@2@@ZAEBUNamedPropertyHandlerConfiguration@2@AEBUIndexedPropertyHandlerConfiguration@2@2@Z12970x1413f93c0
                                                                                                                                                                  ?SetAccessor@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@P6AX1AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX1V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@ZV?$MaybeLocal@VValue@v8@@@2@W4AccessControl@2@W4PropertyAttribute@2@W4SideEffectType@2@@Z12980x14140c220
                                                                                                                                                                  ?SetAccessor@ObjectTemplate@v8@@QEAAXV?$Local@VName@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4AccessControl@2@W4PropertyAttribute@2@V?$Local@VAccessorSignature@v8@@@2@W4SideEffectType@2@@Z12990x1413f8350
                                                                                                                                                                  ?SetAccessor@ObjectTemplate@v8@@QEAAXV?$Local@VString@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4AccessControl@2@W4PropertyAttribute@2@V?$Local@VAccessorSignature@v8@@@2@W4SideEffectType@2@@Z13000x1413f81f0
                                                                                                                                                                  ?SetAccessorProperty@Object@v8@@QEAAXV?$Local@VName@v8@@@2@V?$Local@VFunction@v8@@@2@1W4PropertyAttribute@2@W4AccessControl@2@@Z13010x14140c650
                                                                                                                                                                  ?SetAccessorProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@V?$Local@VFunctionTemplate@v8@@@2@1W4PropertyAttribute@2@W4AccessControl@2@@Z13020x1413f6670
                                                                                                                                                                  ?SetAddHistogramSampleFunction@Isolate@v8@@QEAAXP6AXPEAXH@Z@Z13030x14141f360
                                                                                                                                                                  ?SetAlignedPointerInEmbedderData@Context@v8@@QEAAXHPEAX@Z13040x1413f6590
                                                                                                                                                                  ?SetAlignedPointerInInternalField@Object@v8@@QEAAXHPEAX@Z13050x1414117f0
                                                                                                                                                                  ?SetAlignedPointerInInternalFields@Object@v8@@QEAAXHQEAHQEAPEAX@Z13060x1414118b0
                                                                                                                                                                  ?SetAllowAtomicsWait@Isolate@v8@@QEAAX_N@Z13070x141420430
                                                                                                                                                                  ?SetAllowCodeGenerationFromStringsCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z@Z13080x14141ff90
                                                                                                                                                                  ?SetAllowWasmCodeGenerationCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z@Z13090x14141ffa0
                                                                                                                                                                  ?SetAtomicsWaitCallback@Isolate@v8@@QEAAXP6AXW4AtomicsWaitEvent@12@V?$Local@VSharedArrayBuffer@v8@@@2@_KHNPEAVAtomicsWaitWakeHandle@12@PEAX@Z4@Z13100x14141f970
                                                                                                                                                                  ?SetAutorunMicrotasks@Isolate@v8@@QEAAX_N@Z13110x14141fb10
                                                                                                                                                                  ?SetBookmark@ExternalSourceStream@ScriptCompiler@v8@@UEAA_NXZ13120x140003a70
                                                                                                                                                                  ?SetBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@@Z@Z13130x141424da0
                                                                                                                                                                  ?SetCallAsFunctionHandler@ObjectTemplate@v8@@QEAAXP6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@@Z13140x1413fa390
                                                                                                                                                                  ?SetCallHandler@FunctionTemplate@v8@@QEAAXP6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@W4SideEffectType@2@@Z13150x1413f7300
                                                                                                                                                                  ?SetCaptureMessage@TryCatch@v8@@QEAAX_N@Z13160x1413ff250
                                                                                                                                                                  ?SetCaptureStackTraceForUncaughtExceptions@Isolate@v8@@QEAAX_NHW4StackTraceOptions@StackTrace@2@@Z13170x1414203d0
                                                                                                                                                                  ?SetClassName@FunctionTemplate@v8@@QEAAXV?$Local@VString@v8@@@2@@Z13180x1413f7970
                                                                                                                                                                  ?SetCounterFunction@Isolate@v8@@QEAAXP6APEAHPEBD@Z@Z13190x14141f340
                                                                                                                                                                  ?SetCreateHistogramFunction@Isolate@v8@@QEAAXP6APEAXPEBDHH_K@Z@Z13200x14141f350
                                                                                                                                                                  ?SetData@Isolate@v8@@QEAAXIPEAX@Z13210x140d92180
                                                                                                                                                                  ?SetDcheckErrorHandler@V8@v8@@SAXP6AXPEBDH0@Z@Z13220x1413f55c0
                                                                                                                                                                  ?SetDefaultContext@SnapshotCreator@v8@@QEAAXV?$Local@VContext@v8@@@2@USerializeInternalFieldsCallback@2@@Z13230x1413f3780
                                                                                                                                                                  ?SetEmbedderData@Context@v8@@QEAAXHV?$Local@VValue@v8@@@2@@Z13240x1413f63f0
                                                                                                                                                                  ?SetEmbedderHeapTracer@Isolate@v8@@QEAAXPEAVEmbedderHeapTracer@2@@Z13250x14141efa0
                                                                                                                                                                  ?SetEntropySource@V8@v8@@SAXP6A_NPEAE_K@Z@Z13260x141411a90
                                                                                                                                                                  ?SetErrorMessageForCodeGenerationFromStrings@Context@v8@@QEAAXV?$Local@VString@v8@@@2@@Z13270x1414131b0
                                                                                                                                                                  ?SetEventLogger@Isolate@v8@@QEAAXP6AXPEBDH@Z@Z13280x14141f900
                                                                                                                                                                  ?SetExpectInlineWasm@ValueDeserializer@v8@@QEAAX_N@Z13290x141401fa0
                                                                                                                                                                  ?SetFailedAccessCheckCallbackFunction@Isolate@v8@@QEAAXP6AXV?$Local@VObject@v8@@@2@W4AccessType@2@V?$Local@VValue@v8@@@2@@Z@Z13300x1414203c0
                                                                                                                                                                  ?SetFatalErrorHandler@Isolate@v8@@QEAAXP6AXPEBD0@Z@Z13310x14141ff70
                                                                                                                                                                  ?SetFlagsFromCommandLine@V8@v8@@SAXPEAHPEAPEAD_N@Z13320x1413f55f0
                                                                                                                                                                  ?SetFlagsFromString@V8@v8@@SAXPEBDH@Z13330x1413f55d0
                                                                                                                                                                  ?SetGetExternallyAllocatedMemoryInBytesCallback@Isolate@v8@@QEAAXP6A_KXZ@Z13340x14141efb0
                                                                                                                                                                  ?SetGetRetainerInfosCallback@HeapProfiler@v8@@QEAAXP6A?AURetainerInfos@12@PEAVIsolate@2@@Z@Z13350x141424d90
                                                                                                                                                                  ?SetHandler@ObjectTemplate@v8@@QEAAXAEBUIndexedPropertyHandlerConfiguration@2@@Z13360x1413f1e20
                                                                                                                                                                  ?SetHandler@ObjectTemplate@v8@@QEAAXAEBUNamedPropertyHandlerConfiguration@2@@Z13370x1413f8a40
                                                                                                                                                                  ?SetHiddenPrototype@FunctionTemplate@v8@@QEAAX_N@Z13380x1413f7b80
                                                                                                                                                                  ?SetHostImportModuleDynamicallyCallback@Isolate@v8@@QEAAXP6A?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VScriptOrModule@v8@@@2@V?$Local@VString@v8@@@2@@Z@Z13390x14141f3e0
                                                                                                                                                                  ?SetHostInitializeImportMetaObjectCallback@Isolate@v8@@QEAAXP6AXV?$Local@VContext@v8@@@2@V?$Local@VModule@v8@@@2@V?$Local@VObject@v8@@@2@@Z@Z13400x14141f3f0
                                                                                                                                                                  ?SetIdle@CpuProfiler@v8@@QEAAX_N@Z13410x1414246d0
                                                                                                                                                                  ?SetIdle@Isolate@v8@@QEAAX_N@Z13420x14141ecb0
                                                                                                                                                                  ?SetImmutableProto@ObjectTemplate@v8@@QEAAXXZ13430x1413fa890
                                                                                                                                                                  ?SetIndexedPropertyHandler@ObjectTemplate@v8@@QEAAXP6AXIAEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AXIV?$Local@VValue@v8@@@2@0@ZP6AXIAEBV?$PropertyCallbackInfo@VInteger@v8@@@2@@ZP6AXIAEBV?$PropertyCallbackInfo@VBoolean@v8@@@2@@ZP6AXAEBV?$PropertyCallbackInfo@VArray@v8@@@2@@Z2@Z13440x140d91b60
                                                                                                                                                                  ?SetIntegrityLevel@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@W4IntegrityLevel@2@@Z13450x14140ad50
                                                                                                                                                                  ?SetInternalField@Object@v8@@QEAAXHV?$Local@VValue@v8@@@2@@Z13460x141411720
                                                                                                                                                                  ?SetInternalFieldCount@ObjectTemplate@v8@@QEAAXH@Z13470x1413fa790
                                                                                                                                                                  ?SetIntrinsicDataProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@W4Intrinsic@2@W4PropertyAttribute@2@@Z13480x1413f8150
                                                                                                                                                                  ?SetJitCodeEventHandler@Isolate@v8@@QEAAXW4JitCodeEventOptions@2@P6AXPEBUJitCodeEvent@2@@Z@Z13490x14141fec0
                                                                                                                                                                  ?SetLazyDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@P6AX1AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@W4PropertyAttribute@2@W4SideEffectType@2@@Z13500x14140c7a0
                                                                                                                                                                  ?SetLazyDataProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@W4PropertyAttribute@2@W4SideEffectType@2@@Z13510x1413f8100
                                                                                                                                                                  ?SetLength@FunctionTemplate@v8@@QEAAXH@Z13520x1413f78b0
                                                                                                                                                                  ?SetMicrotasksPolicy@Isolate@v8@@QEAAXW4MicrotasksPolicy@2@@Z13530x14141fb20
                                                                                                                                                                  ?SetName@Function@v8@@QEAAXV?$Local@VString@v8@@@2@@Z13540x14140fa40
                                                                                                                                                                  ?SetNamedPropertyHandler@ObjectTemplate@v8@@QEAAXP6AXV?$Local@VString@v8@@@2@AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@1@ZP6AX0AEBV?$PropertyCallbackInfo@VInteger@v8@@@2@@ZP6AX0AEBV?$PropertyCallbackInfo@VBoolean@v8@@@2@@ZP6AXAEBV?$PropertyCallbackInfo@VArray@v8@@@2@@Z3@Z13550x1413f84c0
                                                                                                                                                                  ?SetNativeDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@P6AX1AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX1V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z4W4PropertyAttribute@2@W4SideEffectType@2@@Z13560x14140c730
                                                                                                                                                                  ?SetNativeDataProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4PropertyAttribute@2@V?$Local@VAccessorSignature@v8@@@2@W4AccessControl@2@W4SideEffectType@2@@Z13570x1413f7f30
                                                                                                                                                                  ?SetNativeDataProperty@Template@v8@@QEAAXV?$Local@VString@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4PropertyAttribute@2@V?$Local@VAccessorSignature@v8@@@2@W4AccessControl@2@W4SideEffectType@2@@Z13580x1413f7dd0
                                                                                                                                                                  ?SetNativesDataBlob@V8@v8@@SAXPEAVStartupData@2@@Z13590x1413f3420
                                                                                                                                                                  ?SetOOMErrorHandler@Isolate@v8@@QEAAXP6AXPEBD_N@Z@Z13600x14141ff80
                                                                                                                                                                  ?SetPrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@V?$Local@VValue@v8@@@2@@Z13610x141408d10
                                                                                                                                                                  ?SetPrivate@Template@v8@@QEAAXV?$Local@VPrivate@v8@@@2@V?$Local@VData@v8@@@2@W4PropertyAttribute@2@@Z13620x1413f6660
                                                                                                                                                                  ?SetPromiseHook@Isolate@v8@@QEAAXP6AXW4PromiseHookType@2@V?$Local@VPromise@v8@@@2@V?$Local@VValue@v8@@@2@@Z@Z13630x14141f980
                                                                                                                                                                  ?SetPromiseRejectCallback@Isolate@v8@@QEAAXP6AXVPromiseRejectMessage@2@@Z@Z13640x14141f990
                                                                                                                                                                  ?SetPrototype@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z13650x141409fd0
                                                                                                                                                                  ?SetPrototypeProviderTemplate@FunctionTemplate@v8@@QEAAXV?$Local@VFunctionTemplate@v8@@@2@@Z13660x1413f6a30
                                                                                                                                                                  ?SetRAILMode@Isolate@v8@@QEAAXW4RAILMode@2@@Z13670x14141feb0
                                                                                                                                                                  ?SetReturnAddressLocationResolver@V8@v8@@SAXP6A_K_K@Z@Z13680x141411aa0
                                                                                                                                                                  ?SetSamplingInterval@CpuProfiler@v8@@QEAAXH@Z13690x141424670
                                                                                                                                                                  ?SetSecurityToken@Context@v8@@QEAAXV?$Local@VValue@v8@@@2@@Z13700x141412d00
                                                                                                                                                                  ?SetSnapshotDataBlob@V8@v8@@SAXPEAVStartupData@2@@Z13710x1413f3430
                                                                                                                                                                  ?SetStackLimit@Isolate@v8@@QEAAX_K@Z13720x14141fef0
                                                                                                                                                                  ?SetStressRunType@Testing@v8@@SAXW4StressType@12@@Z13730x141424de0
                                                                                                                                                                  ?SetSupportsLegacyWireFormat@ValueDeserializer@v8@@QEAAX_N@Z13740x141401f90
                                                                                                                                                                  ?SetTracingController@TraceEventHelper@tracing@node@@SAXPEAVTracingController@v8@@@Z13750x14368d4c0
                                                                                                                                                                  ?SetTreatArrayBufferViewsAsHostObjects@ValueSerializer@v8@@QEAAX_N@Z13760x141401720
                                                                                                                                                                  ?SetUseCounterCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4UseCounterFeature@12@@Z@Z13770x14141fb70
                                                                                                                                                                  ?SetVerbose@TryCatch@v8@@QEAAX_N@Z13780x1413ff230
                                                                                                                                                                  ?SetWasmCompileStreamingCallback@Isolate@v8@@QEAAXP6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@Z@Z13790x14141ffd0
                                                                                                                                                                  ?SetWasmInstanceCallback@Isolate@v8@@QEAAXP6A_NAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@Z@Z13800x14141ffc0
                                                                                                                                                                  ?SetWasmModuleCallback@Isolate@v8@@QEAAXP6A_NAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@Z@Z13810x14141ffb0
                                                                                                                                                                  ?SetWasmStreamingCallback@Isolate@v8@@QEAAXP6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@Z@Z13820x14141ffe0
                                                                                                                                                                  ?SetWrapperClassInfoProvider@HeapProfiler@v8@@QEAAXGP6APEAVRetainedObjectInfo@2@GV?$Local@VValue@v8@@@2@@Z@Z13830x141424d80
                                                                                                                                                                  ?ShutdownPlatform@V8@v8@@SAXXZ13840x141411a60
                                                                                                                                                                  ?Size@Map@v8@@QEBA_KXZ13850x141416730
                                                                                                                                                                  ?Size@Set@v8@@QEBA_KXZ13860x141416730
                                                                                                                                                                  ?SlowGetAlignedPointerFromEmbedderData@Context@v8@@AEAAPEAXH@Z13870x1413f64c0
                                                                                                                                                                  ?SlowGetAlignedPointerFromInternalField@Object@v8@@AEAAPEAXH@Z13880x1413f2460
                                                                                                                                                                  ?SlowGetEmbedderData@Context@v8@@AEAA?AV?$Local@VValue@v8@@@2@H@Z13890x1413f60d0
                                                                                                                                                                  ?SlowGetInternalField@Object@v8@@AEAA?AV?$Local@VValue@v8@@@2@H@Z13900x1413f2390
                                                                                                                                                                  ?StackTrace@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ13910x1413ff0d0
                                                                                                                                                                  ?StackTrace@TryCatch@v8@@QEBA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z13920x1413fec00
                                                                                                                                                                  ?Start@Agent@inspector@node@@QEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$shared_ptr@VDebugOptions@node@@@5@@Z13930x142218ee0
                                                                                                                                                                  ?Start@node@@YAHHQEAPEAD@Z13940x14220fb10
                                                                                                                                                                  ?StartIoThread@Agent@inspector@node@@QEAA_NXZ13950x1422191d0
                                                                                                                                                                  ?StartProfiling@CpuProfiler@v8@@QEAAXV?$Local@VString@v8@@@2@W4CpuProfilingMode@2@_N@Z13960x1414246a0
                                                                                                                                                                  ?StartProfiling@CpuProfiler@v8@@QEAAXV?$Local@VString@v8@@@2@_N@Z13970x141424690
                                                                                                                                                                  ?StartSamplingHeapProfiler@HeapProfiler@v8@@QEAA_N_KHW4SamplingFlags@12@@Z13980x141424d40
                                                                                                                                                                  ?StartStreamingScript@ScriptCompiler@v8@@SAPEAVScriptStreamingTask@12@PEAVIsolate@2@PEAVStreamedSource@12@W4CompileOptions@12@@Z13990x1413fddc0
                                                                                                                                                                  ?StartTrackingHeapObjects@HeapProfiler@v8@@QEAAX_N@Z14000x141424d10
                                                                                                                                                                  ?State@Promise@v8@@QEAA?AW4PromiseState@12@XZ14010x141419a70
                                                                                                                                                                  ?Stop@Agent@inspector@node@@QEAAXXZ14020x1422195a0
                                                                                                                                                                  ?StopProfiling@CpuProfiler@v8@@QEAAPEAVCpuProfile@2@V?$Local@VString@v8@@@2@@Z14030x1414246c0
                                                                                                                                                                  ?StopSamplingHeapProfiler@HeapProfiler@v8@@QEAAXXZ14040x141424d50
                                                                                                                                                                  ?StopTrackingHeapObjects@HeapProfiler@v8@@QEAAXXZ14050x141424d20
                                                                                                                                                                  ?StrictEquals@Value@v8@@QEBA_NV?$Local@VValue@v8@@@2@@Z14060x141407520
                                                                                                                                                                  ?Stringify@JSON@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z14070x1414011b0
                                                                                                                                                                  ?SyntaxError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z14080x141420e30
                                                                                                                                                                  ?SystemClockTimeMillis@Platform@v8@@KANXZ14090x1412dec90
                                                                                                                                                                  ?TakeHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@PEAVActivityControl@2@PEAVObjectNameResolver@12@@Z14100x141424d00
                                                                                                                                                                  ?TerminateExecution@Isolate@v8@@QEAAXXZ14110x14141efc0
                                                                                                                                                                  ?Then@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@@Z14120x141419470
                                                                                                                                                                  ?ThrowException@Isolate@v8@@QEAA?AV?$Local@VValue@v8@@@2@V32@@Z14130x1413feb60
                                                                                                                                                                  ?ToArrayIndex@Value@v8@@QEBA?AV?$MaybeLocal@VUint32@v8@@@2@V?$Local@VContext@v8@@@2@@Z14140x141406fa0
                                                                                                                                                                  ?ToBigInt@Value@v8@@QEBA?AV?$MaybeLocal@VBigInt@v8@@@2@V?$Local@VContext@v8@@@2@@Z14150x141403350
                                                                                                                                                                  ?ToBoolean@Value@v8@@QEBA?AV?$Local@VBoolean@v8@@@2@PEAVIsolate@2@@Z14160x141403670
                                                                                                                                                                  ?ToBoolean@Value@v8@@QEBA?AV?$Local@VBoolean@v8@@@2@XZ14170x140d92000
                                                                                                                                                                  ?ToBoolean@Value@v8@@QEBA?AV?$MaybeLocal@VBoolean@v8@@@2@V?$Local@VContext@v8@@@2@@Z14180x1413f2520
                                                                                                                                                                  ?ToDetailString@Value@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z14190x141402fc0
                                                                                                                                                                  ?ToInt32@Value@v8@@QEBA?AV?$Local@VInt32@v8@@@2@PEAVIsolate@2@@Z14200x141403f50
                                                                                                                                                                  ?ToInt32@Value@v8@@QEBA?AV?$MaybeLocal@VInt32@v8@@@2@V?$Local@VContext@v8@@@2@@Z14210x141403c30
                                                                                                                                                                  ?ToInteger@Value@v8@@QEBA?AV?$Local@VInteger@v8@@@2@PEAVIsolate@2@@Z14220x141403ba0
                                                                                                                                                                  ?ToInteger@Value@v8@@QEBA?AV?$Local@VInteger@v8@@@2@XZ14230x140d92120
                                                                                                                                                                  ?ToInteger@Value@v8@@QEBA?AV?$MaybeLocal@VInteger@v8@@@2@V?$Local@VContext@v8@@@2@@Z14240x1413f2d30
                                                                                                                                                                  ?ToLocalEmpty@V8@v8@@CAXXZ14250x1413f5a70
                                                                                                                                                                  ?ToNumber@Value@v8@@QEBA?AV?$Local@VNumber@v8@@@2@PEAVIsolate@2@@Z14260x141403b10
                                                                                                                                                                  ?ToNumber@Value@v8@@QEBA?AV?$MaybeLocal@VNumber@v8@@@2@V?$Local@VContext@v8@@@2@@Z14270x1414037c0
                                                                                                                                                                  ?ToObject@Value@v8@@QEBA?AV?$Local@VObject@v8@@@2@PEAVIsolate@2@@Z14280x1414032c0
                                                                                                                                                                  ?ToObject@Value@v8@@QEBA?AV?$Local@VObject@v8@@@2@XZ14290x140d920c0
                                                                                                                                                                  ?ToObject@Value@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@@Z14300x1413f2980
                                                                                                                                                                  ?ToString@Value@v8@@QEBA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z14310x141402f30
                                                                                                                                                                  ?ToString@Value@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ14320x140d92060
                                                                                                                                                                  ?ToString@Value@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z14330x1413f2640
                                                                                                                                                                  ?ToUint32@Value@v8@@QEBA?AV?$MaybeLocal@VUint32@v8@@@2@V?$Local@VContext@v8@@@2@@Z14340x141403fe0
                                                                                                                                                                  ?ToWordsArray@BigInt@v8@@QEBAXPEAH0PEA_K@Z14350x14141ec90
                                                                                                                                                                  ?ToggleAsyncHook@Agent@inspector@node@@AEAAXPEAVIsolate@v8@@AEBV?$Persistent@VFunction@v8@@U?$ResetInDestructorPersistentTraits@VFunction@v8@@@node@@@5@@Z14360x142219e20
                                                                                                                                                                  ?TransferArrayBuffer@ValueDeserializer@v8@@QEAAXIV?$Local@VArrayBuffer@v8@@@2@@Z14370x141402300
                                                                                                                                                                  ?TransferArrayBuffer@ValueSerializer@v8@@QEAAXIV?$Local@VArrayBuffer@v8@@@2@@Z14380x1414019a0
                                                                                                                                                                  ?TransferSharedArrayBuffer@ValueDeserializer@v8@@QEAAXIV?$Local@VSharedArrayBuffer@v8@@@2@@Z14390x141402300
                                                                                                                                                                  ?TransferSharedArrayBuffer@ValueSerializer@v8@@QEAAXIV?$Local@VSharedArrayBuffer@v8@@@2@@Z14400x1414019a0
                                                                                                                                                                  ?TypeError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z14410x141421000
                                                                                                                                                                  ?TypeOf@Value@v8@@QEAA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z14420x141407540
                                                                                                                                                                  ?UVException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD111@Z14430x143573360
                                                                                                                                                                  ?UVException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z14440x143573330
                                                                                                                                                                  ?Uint32Value@Value@v8@@QEBA?AV?$Maybe@I@2@V?$Local@VContext@v8@@@2@@Z14450x1414069c0
                                                                                                                                                                  ?Uint32Value@Value@v8@@QEBAIXZ14460x141406db0
                                                                                                                                                                  ?Uint64Value@BigInt@v8@@QEBA_KPEA_N@Z14470x14141ec60
                                                                                                                                                                  ?Unpack@WasmStreaming@v8@@SA?AV?$shared_ptr@VWasmStreaming@v8@@@std@@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z14480x14130aa50
                                                                                                                                                                  ?UseDefaultSecurityToken@Context@v8@@QEAAXXZ14490x141412d90
                                                                                                                                                                  ?Utf8Length@String@v8@@QEBAHPEAVIsolate@2@@Z14500x141410710
                                                                                                                                                                  ?Utf8Length@String@v8@@QEBAHXZ14510x1414106f0
                                                                                                                                                                  ?Value@Boolean@v8@@QEBA_NXZ14520x1414023c0
                                                                                                                                                                  ?Value@External@v8@@QEBAPEAXXZ14530x141413df0
                                                                                                                                                                  ?Value@Int32@v8@@QEBAHXZ14540x141411610
                                                                                                                                                                  ?Value@Integer@v8@@QEBA_JXZ14550x1414115f0
                                                                                                                                                                  ?Value@Number@v8@@QEBANXZ14560x1414115d0
                                                                                                                                                                  ?Value@Uint32@v8@@QEBAIXZ14570x141411630
                                                                                                                                                                  ?ValueOf@BigIntObject@v8@@QEBA?AV?$Local@VBigInt@v8@@@2@XZ14580x141415080
                                                                                                                                                                  ?ValueOf@BooleanObject@v8@@QEBA_NXZ14590x141415370
                                                                                                                                                                  ?ValueOf@Date@v8@@QEBANXZ14600x141415e30
                                                                                                                                                                  ?ValueOf@NumberObject@v8@@QEBANXZ14610x141414de0
                                                                                                                                                                  ?ValueOf@StringObject@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ14620x141415610
                                                                                                                                                                  ?ValueOf@SymbolObject@v8@@QEBA?AV?$Local@VSymbol@v8@@@2@XZ14630x1414158b0
                                                                                                                                                                  ?VerifyExternalStringResource@String@v8@@AEBAXPEAVExternalStringResource@12@@Z14640x141411440
                                                                                                                                                                  ?VerifyExternalStringResourceBase@String@v8@@AEBAXPEAVExternalStringResourceBase@12@W4Encoding@12@@Z14650x141411490
                                                                                                                                                                  ?VisitExternalResources@Isolate@v8@@QEAAXPEAVExternalResourceVisitor@2@@Z14660x1414203e0
                                                                                                                                                                  ?VisitExternalString@ExternalResourceVisitor@v8@@UEAAXV?$Local@VString@v8@@@2@@Z14670x140004880
                                                                                                                                                                  ?VisitHandlesForPartialDependence@Isolate@v8@@QEAAXPEAVPersistentHandleVisitor@2@@Z14680x141420410
                                                                                                                                                                  ?VisitHandlesWithClassIds@Isolate@v8@@QEAAXPEAVPersistentHandleVisitor@2@@Z14690x141420400
                                                                                                                                                                  ?VisitPersistentHandle@PersistentHandleVisitor@v8@@UEAAXPEAV?$Persistent@VValue@v8@@V?$NonCopyablePersistentTraits@VValue@v8@@@2@@2@G@Z14700x140004880
                                                                                                                                                                  ?VisitWeakHandles@Isolate@v8@@QEAAXPEAVPersistentHandleVisitor@2@@Z14710x141420420
                                                                                                                                                                  ?WaitForConnect@Agent@inspector@node@@QEAAXXZ14720x14221a230
                                                                                                                                                                  ?WaitForDisconnect@Agent@inspector@node@@QEAAXXZ14730x1422198b0
                                                                                                                                                                  ?Wake@AtomicsWaitWakeHandle@Isolate@v8@@QEAAXXZ14740x14141f960
                                                                                                                                                                  ?WarmUpSnapshotDataBlob@V8@v8@@SA?AVStartupData@2@V32@PEBD@Z14750x1413f5300
                                                                                                                                                                  ?WillAutorunMicrotasks@Isolate@v8@@QEBA_NXZ14760x14141fb30
                                                                                                                                                                  ?WillWaitForConnect@Agent@inspector@node@@QEAA_NXZ14770x14221a1f0
                                                                                                                                                                  ?WinapiErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z14780x143573990
                                                                                                                                                                  ?WordCount@BigInt@v8@@QEBAHXZ14790x14141ec80
                                                                                                                                                                  ?Write@String@v8@@QEBAHPEAGHHH@Z14800x141411250
                                                                                                                                                                  ?Write@String@v8@@QEBAHPEAVIsolate@2@PEAGHHH@Z14810x1414113f0
                                                                                                                                                                  ?WriteDouble@ValueSerializer@v8@@QEAAXN@Z14820x1414019d0
                                                                                                                                                                  ?WriteHeader@ValueSerializer@v8@@QEAAXXZ14830x141401710
                                                                                                                                                                  ?WriteHeapStatsChunk@OutputStream@v8@@UEAA?AW4WriteResult@12@PEAUHeapStatsUpdate@2@H@Z14840x140004cb0
                                                                                                                                                                  ?WriteHostObject@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@_N@3@PEAVIsolate@3@V?$Local@VObject@v8@@@3@@Z14850x141401570
                                                                                                                                                                  ?WriteOneByte@String@v8@@QEBAHPEAEHHH@Z14860x141410f50
                                                                                                                                                                  ?WriteOneByte@String@v8@@QEBAHPEAVIsolate@2@PEAEHHH@Z14870x141411240
                                                                                                                                                                  ?WriteRawBytes@ValueSerializer@v8@@QEAAXPEBX_K@Z14880x1414019e0
                                                                                                                                                                  ?WriteUint32@ValueSerializer@v8@@QEAAXI@Z14890x1414019b0
                                                                                                                                                                  ?WriteUint64@ValueSerializer@v8@@QEAAX_K@Z14900x1414019c0
                                                                                                                                                                  ?WriteUtf8@String@v8@@QEBAHPEADHPEAHH@Z14910x141410f90
                                                                                                                                                                  ?WriteUtf8@String@v8@@QEBAHPEAVIsolate@2@PEADHPEAHH@Z14920x141410bc0
                                                                                                                                                                  ?WriteValue@ValueSerializer@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z14930x141401730
                                                                                                                                                                  ?_Buy@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAA_N_K@Z14940x140e18aa0
                                                                                                                                                                  ?_Buy@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAA_N_K@Z14950x140e1a290
                                                                                                                                                                  ?_Calculate_growth@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEBA_K_K@Z14960x140e18e90
                                                                                                                                                                  ?_Calculate_growth@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEBA_K_K@Z14970x140e1aaf0
                                                                                                                                                                  ?_Change_array@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAXQEAUCpuProfileDeoptFrame@v8@@_K1@Z14980x140e19530
                                                                                                                                                                  ?_Change_array@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAXQEAUCpuProfileDeoptInfo@v8@@_K1@Z14990x140e1c180
                                                                                                                                                                  ?_Copy_alloc@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAXAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@2@@Z15000x140004880
                                                                                                                                                                  ?_Copy_alloc@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAXAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@2@@Z15010x140004880
                                                                                                                                                                  ?_Destroy@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@0@Z15020x140004880
                                                                                                                                                                  ?_Destroy@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@0@Z15030x140e1ab30
                                                                                                                                                                  ?_Get_data@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAAEAV?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@2@XZ15040x140004900
                                                                                                                                                                  ?_Get_data@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEBAAEBV?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@2@XZ15050x140004900
                                                                                                                                                                  ?_Get_data@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAAEAV?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@2@XZ15060x140004900
                                                                                                                                                                  ?_Get_data@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEBAAEBV?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@2@XZ15070x140004900
                                                                                                                                                                  ?_Getal@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAAEAV?$allocator@UCpuProfileDeoptFrame@v8@@@2@XZ15080x140004900
                                                                                                                                                                  ?_Getal@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEBAAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@2@XZ15090x140004900
                                                                                                                                                                  ?_Getal@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAAEAV?$allocator@UCpuProfileDeoptInfo@v8@@@2@XZ15100x140004900
                                                                                                                                                                  ?_Getal@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEBAAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@2@XZ15110x140004900
                                                                                                                                                                  ?_Has_unused_capacity@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEBA_NXZ15120x140e1a070
                                                                                                                                                                  ?_Has_unused_capacity@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEBA_NXZ15130x140e1a070
                                                                                                                                                                  ?_Make_iterator@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@QEAUCpuProfileDeoptFrame@v8@@@Z15140x140e2c270
                                                                                                                                                                  ?_Make_iterator@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@QEAUCpuProfileDeoptInfo@v8@@@Z15150x140e2c270
                                                                                                                                                                  ?_Make_iterator_offset@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@_K@Z15160x140e195b0
                                                                                                                                                                  ?_Make_iterator_offset@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@_K@Z15170x140e1c270
                                                                                                                                                                  ?_Move_alloc@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAXAEAV?$allocator@UCpuProfileDeoptFrame@v8@@@2@@Z15180x140004880
                                                                                                                                                                  ?_Move_alloc@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAXAEAV?$allocator@UCpuProfileDeoptInfo@v8@@@2@@Z15190x140004880
                                                                                                                                                                  ?_Move_assign_from@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$00@2@@Z15200x140e18e10
                                                                                                                                                                  ?_Move_assign_from@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$0A@@2@@Z15210x140e18e10
                                                                                                                                                                  ?_Move_assign_from@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$00@2@@Z15220x140e18e10
                                                                                                                                                                  ?_Move_assign_from@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$0A@@2@@Z15230x140e18e10
                                                                                                                                                                  ?_Move_from@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$00@2@@Z15240x140e18e10
                                                                                                                                                                  ?_Move_from@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$0A@@2@@Z15250x140e18e10
                                                                                                                                                                  ?_Move_from@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$00@2@@Z15260x140e18e10
                                                                                                                                                                  ?_Move_from@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAX$$QEAV12@U?$integral_constant@_N$0A@@2@@Z15270x140e18e10
                                                                                                                                                                  ?_Myend@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAAEAPEAUCpuProfileDeoptFrame@v8@@XZ15280x1401d2b60
                                                                                                                                                                  ?_Myend@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEBAAEBQEAUCpuProfileDeoptFrame@v8@@XZ15290x1401d2b60
                                                                                                                                                                  ?_Myend@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAAEAPEAUCpuProfileDeoptInfo@v8@@XZ15300x1401d2b60
                                                                                                                                                                  ?_Myend@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEBAAEBQEAUCpuProfileDeoptInfo@v8@@XZ15310x1401d2b60
                                                                                                                                                                  ?_Myfirst@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAAEAPEAUCpuProfileDeoptFrame@v8@@XZ15320x140004900
                                                                                                                                                                  ?_Myfirst@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEBAAEBQEAUCpuProfileDeoptFrame@v8@@XZ15330x140004900
                                                                                                                                                                  ?_Myfirst@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAAEAPEAUCpuProfileDeoptInfo@v8@@XZ15340x140004900
                                                                                                                                                                  ?_Myfirst@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEBAAEBQEAUCpuProfileDeoptInfo@v8@@XZ15350x140004900
                                                                                                                                                                  ?_Mylast@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAAEAPEAUCpuProfileDeoptFrame@v8@@XZ15360x14008dca0
                                                                                                                                                                  ?_Mylast@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEBAAEBQEAUCpuProfileDeoptFrame@v8@@XZ15370x14008dca0
                                                                                                                                                                  ?_Mylast@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAAEAPEAUCpuProfileDeoptInfo@v8@@XZ15380x14008dca0
                                                                                                                                                                  ?_Mylast@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEBAAEBQEAUCpuProfileDeoptInfo@v8@@XZ15390x14008dca0
                                                                                                                                                                  ?_Orphan_all@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAXXZ15400x140004880
                                                                                                                                                                  ?_Orphan_all@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAXXZ15410x140004880
                                                                                                                                                                  ?_Orphan_range@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEBAXPEAUCpuProfileDeoptFrame@v8@@0@Z15420x140004880
                                                                                                                                                                  ?_Orphan_range@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEBAXPEAUCpuProfileDeoptInfo@v8@@0@Z15430x140004880
                                                                                                                                                                  ?_Reallocate_exactly@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAX_K@Z15440x140e19ed0
                                                                                                                                                                  ?_Reallocate_exactly@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAX_K@Z15450x140e1d460
                                                                                                                                                                  ?_Swap_all@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@QEAAXAEAV12@@Z15460x140004880
                                                                                                                                                                  ?_Swap_all@?$_Vector_alloc@U?$_Vec_base_types@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@QEAAXAEAV12@@Z15470x140004880
                                                                                                                                                                  ?_Tidy@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAXXZ15480x140d926e0
                                                                                                                                                                  ?_Tidy@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAXXZ15490x140e1ac00
                                                                                                                                                                  ?_Udefault@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAPEAUCpuProfileDeoptFrame@v8@@PEAU34@_K@Z15500x140e18b40
                                                                                                                                                                  ?_Udefault@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAPEAUCpuProfileDeoptInfo@v8@@PEAU34@_K@Z15510x140e1a330
                                                                                                                                                                  ?_Ufill@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAPEAUCpuProfileDeoptFrame@v8@@PEAU34@_KAEBU34@@Z15520x140e18c90
                                                                                                                                                                  ?_Ufill@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAPEAUCpuProfileDeoptInfo@v8@@PEAU34@_KAEBU34@@Z15530x140e1a500
                                                                                                                                                                  ?_Umove@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAPEAUCpuProfileDeoptFrame@v8@@PEAU34@00@Z15540x140e18e40
                                                                                                                                                                  ?_Umove@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAPEAUCpuProfileDeoptInfo@v8@@PEAU34@00@Z15550x140e1a9a0
                                                                                                                                                                  ?_Umove_if_noexcept1@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@00U?$integral_constant@_N$00@2@@Z15560x140e19520
                                                                                                                                                                  ?_Umove_if_noexcept1@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@00U?$integral_constant@_N$0A@@2@@Z15570x140e19520
                                                                                                                                                                  ?_Umove_if_noexcept1@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@00U?$integral_constant@_N$00@2@@Z15580x140e1c070
                                                                                                                                                                  ?_Umove_if_noexcept1@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@00U?$integral_constant@_N$0A@@2@@Z15590x140e1da50
                                                                                                                                                                  ?_Umove_if_noexcept@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@00@Z15600x140e19520
                                                                                                                                                                  ?_Umove_if_noexcept@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@00@Z15610x140e1c070
                                                                                                                                                                  ?_Unchecked_begin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAPEAUCpuProfileDeoptFrame@v8@@XZ15620x140117a10
                                                                                                                                                                  ?_Unchecked_begin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAPEBUCpuProfileDeoptFrame@v8@@XZ15630x140117a10
                                                                                                                                                                  ?_Unchecked_begin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAPEAUCpuProfileDeoptInfo@v8@@XZ15640x140117a10
                                                                                                                                                                  ?_Unchecked_begin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAPEBUCpuProfileDeoptInfo@v8@@XZ15650x140117a10
                                                                                                                                                                  ?_Unchecked_end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAPEAUCpuProfileDeoptFrame@v8@@XZ15660x14000ebb0
                                                                                                                                                                  ?_Unchecked_end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAPEBUCpuProfileDeoptFrame@v8@@XZ15670x14000ebb0
                                                                                                                                                                  ?_Unchecked_end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAPEAUCpuProfileDeoptInfo@v8@@XZ15680x14000ebb0
                                                                                                                                                                  ?_Unchecked_end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAPEBUCpuProfileDeoptInfo@v8@@XZ15690x14000ebb0
                                                                                                                                                                  ?_Unused_capacity@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@AEBA_KXZ15700x140e19510
                                                                                                                                                                  ?_Unused_capacity@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@AEBA_KXZ15710x140e1c060
                                                                                                                                                                  ?_Xlength@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@CAXXZ15720x1400014f0
                                                                                                                                                                  ?_Xlength@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@CAXXZ15730x1400014f0
                                                                                                                                                                  ?_Xrange@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@CAXXZ15740x1408b4db0
                                                                                                                                                                  ?_Xrange@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@CAXXZ15750x1408b4db0
                                                                                                                                                                  ?assign@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAXV?$initializer_list@UCpuProfileDeoptFrame@v8@@@2@@Z15760x140e199c0
                                                                                                                                                                  ?assign@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAX_KAEBUCpuProfileDeoptFrame@v8@@@Z15770x140e19600
                                                                                                                                                                  ?assign@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAXV?$initializer_list@UCpuProfileDeoptInfo@v8@@@2@@Z15780x140e1c770
                                                                                                                                                                  ?assign@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAX_KAEBUCpuProfileDeoptInfo@v8@@@Z15790x140e1c2c0
                                                                                                                                                                  ?at@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@_K@Z15800x140e1a1a0
                                                                                                                                                                  ?at@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@_K@Z15810x140e1a1a0
                                                                                                                                                                  ?at@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@_K@Z15820x140e1da10
                                                                                                                                                                  ?at@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@_K@Z15830x140e1da10
                                                                                                                                                                  ?auto_enable@Extension@v8@@QEAA_NXZ15840x140015960
                                                                                                                                                                  ?back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@XZ15850x140e1a1d0
                                                                                                                                                                  ?back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@XZ15860x140e1a1d0
                                                                                                                                                                  ?back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@XZ15870x140e1da40
                                                                                                                                                                  ?back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@XZ15880x140e1da40
                                                                                                                                                                  ?begin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@XZ15890x140e1a180
                                                                                                                                                                  ?begin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@XZ15900x140e1a180
                                                                                                                                                                  ?begin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@XZ15910x140e1a180
                                                                                                                                                                  ?begin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@XZ15920x140e1a180
                                                                                                                                                                  ?begin@ExtensionConfiguration@v8@@QEBAPEAPEBDXZ15930x14000ebb0
                                                                                                                                                                  ?beginEnsureAllContextsInGroup@V8InspectorClient@v8_inspector@@UEAAXH@Z15940x140004880
                                                                                                                                                                  ?beginUserGesture@V8InspectorClient@v8_inspector@@UEAAXXZ15950x140004880
                                                                                                                                                                  ?bytecode_and_metadata_size@HeapCodeStatistics@v8@@QEAA_KXZ15960x14000ebb0
                                                                                                                                                                  ?canExecuteScripts@V8InspectorClient@v8_inspector@@UEAA_NH@Z15970x140004ca0
                                                                                                                                                                  ?cancelTimer@V8InspectorClient@v8_inspector@@UEAAXPEAX@Z15980x140004880
                                                                                                                                                                  ?capacity@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA_KXZ15990x140e18e70
                                                                                                                                                                  ?capacity@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA_KXZ16000x140e1aad0
                                                                                                                                                                  ?cbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@XZ16010x140e1a180
                                                                                                                                                                  ?cbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@XZ16020x140e1a180
                                                                                                                                                                  ?cend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@XZ16030x1403af740
                                                                                                                                                                  ?cend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@XZ16040x1403af740
                                                                                                                                                                  ?characters16@StringView@v8_inspector@@QEBAPEBGXZ16050x14002d740
                                                                                                                                                                  ?characters8@StringView@v8_inspector@@QEBAPEBEXZ16060x14002d740
                                                                                                                                                                  ?clear@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAXXZ16070x140e1a130
                                                                                                                                                                  ?clear@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAXXZ16080x140e1d970
                                                                                                                                                                  ?code_and_metadata_size@HeapCodeStatistics@v8@@QEAA_KXZ16090x140117a10
                                                                                                                                                                  ?code_range_size@ResourceConstraints@v8@@QEBA_KXZ16100x14002aa70
                                                                                                                                                                  ?configurable@PropertyDescriptor@v8@@QEBA_NXZ16110x1414086d0
                                                                                                                                                                  ?consoleAPIMessage@V8InspectorClient@v8_inspector@@UEAAXHW4MessageErrorLevel@Isolate@v8@@AEBVStringView@2@1IIPEAVV8StackTrace@2@@Z16120x140004880
                                                                                                                                                                  ?consoleClear@V8InspectorClient@v8_inspector@@UEAAXH@Z16130x140004880
                                                                                                                                                                  ?consoleTime@V8InspectorClient@v8_inspector@@UEAAXAEBVStringView@2@@Z16140x140004880
                                                                                                                                                                  ?consoleTimeEnd@V8InspectorClient@v8_inspector@@UEAAXAEBVStringView@2@@Z16150x140004880
                                                                                                                                                                  ?consoleTimeStamp@V8InspectorClient@v8_inspector@@UEAAXAEBVStringView@2@@Z16160x140004880
                                                                                                                                                                  ?crbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@@2@XZ16170x1403af740
                                                                                                                                                                  ?crbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@@2@XZ16180x1403af740
                                                                                                                                                                  ?crend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@@2@XZ16190x140e1a180
                                                                                                                                                                  ?crend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@@2@XZ16200x140e1a180
                                                                                                                                                                  ?currentTimeMS@V8InspectorClient@v8_inspector@@UEAANXZ16210x1404813f0
                                                                                                                                                                  ?data@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAPEAUCpuProfileDeoptFrame@v8@@XZ16220x140117a10
                                                                                                                                                                  ?data@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAPEBUCpuProfileDeoptFrame@v8@@XZ16230x140117a10
                                                                                                                                                                  ?data@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAPEAUCpuProfileDeoptInfo@v8@@XZ16240x140117a10
                                                                                                                                                                  ?data@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAPEBUCpuProfileDeoptInfo@v8@@XZ16250x140117a10
                                                                                                                                                                  ?data@ExternalOneByteStringResourceImpl@v8@@UEBAPEBDXZ16260x14000ebb0
                                                                                                                                                                  ?dependencies@Extension@v8@@QEAAPEAPEBDXZ16270x14002b550
                                                                                                                                                                  ?dependency_count@Extension@v8@@QEAAHXZ16280x1400f1230
                                                                                                                                                                  ?does_zap_garbage@HeapStatistics@v8@@QEAA_KXZ16290x140d91cc0
                                                                                                                                                                  ?empty@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA_NXZ16300x140e1a080
                                                                                                                                                                  ?empty@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA_NXZ16310x140e1a080
                                                                                                                                                                  ?end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@XZ16320x1403af740
                                                                                                                                                                  ?end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@XZ16330x1403af740
                                                                                                                                                                  ?end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@XZ16340x1403af740
                                                                                                                                                                  ?end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@XZ16350x1403af740
                                                                                                                                                                  ?end@ExtensionConfiguration@v8@@QEBAPEAPEBDXZ16360x140d91db0
                                                                                                                                                                  ?endEnsureAllContextsInGroup@V8InspectorClient@v8_inspector@@UEAAXH@Z16370x140004880
                                                                                                                                                                  ?endUserGesture@V8InspectorClient@v8_inspector@@UEAAXXZ16380x140004880
                                                                                                                                                                  ?ensureDefaultContextInGroup@V8InspectorClient@v8_inspector@@UEAA?AV?$Local@VContext@v8@@@v8@@H@Z16390x1400074b0
                                                                                                                                                                  ?enumerable@PropertyDescriptor@v8@@QEBA_NXZ16400x141408690
                                                                                                                                                                  ?erase@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@0@Z16410x140e1a0e0
                                                                                                                                                                  ?erase@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@@Z16420x140e1a0a0
                                                                                                                                                                  ?erase@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@0@Z16430x140e1d820
                                                                                                                                                                  ?erase@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@@Z16440x140e1d700
                                                                                                                                                                  ?external_script_source_size@HeapCodeStatistics@v8@@QEAA_KXZ16450x14002d740
                                                                                                                                                                  ?formatAccessorsAsProperties@V8InspectorClient@v8_inspector@@UEAA_NV?$Local@VValue@v8@@@v8@@@Z16460x140003a70
                                                                                                                                                                  ?front@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@XZ16470x140117a10
                                                                                                                                                                  ?front@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@XZ16480x140117a10
                                                                                                                                                                  ?front@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@XZ16490x140117a10
                                                                                                                                                                  ?front@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@XZ16500x140117a10
                                                                                                                                                                  ?g_standalone_mode@node@@3_NA16510x14545bf50
                                                                                                                                                                  ?g_upstream_node_mode@node@@3_NA16520x14545bf51
                                                                                                                                                                  ?get@PropertyDescriptor@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ16530x141408610
                                                                                                                                                                  ?get_allocator@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$allocator@UCpuProfileDeoptFrame@v8@@@2@XZ16540x140e1a1e0
                                                                                                                                                                  ?get_allocator@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$allocator@UCpuProfileDeoptInfo@v8@@@2@XZ16550x140e1a1e0
                                                                                                                                                                  ?get_builtin_module@node@@YAPEAUnode_module@1@PEBD@Z16560x142208d90
                                                                                                                                                                  ?get_private@PropertyDescriptor@v8@@QEBAPEAUPrivateData@12@XZ16570x140117a10
                                                                                                                                                                  ?has_configurable@PropertyDescriptor@v8@@QEBA_NXZ16580x1414086e0
                                                                                                                                                                  ?has_enumerable@PropertyDescriptor@v8@@QEBA_NXZ16590x1414086a0
                                                                                                                                                                  ?has_get@PropertyDescriptor@v8@@QEBA_NXZ16600x141408640
                                                                                                                                                                  ?has_set@PropertyDescriptor@v8@@QEBA_NXZ16610x141408650
                                                                                                                                                                  ?has_value@PropertyDescriptor@v8@@QEBA_NXZ16620x141408630
                                                                                                                                                                  ?has_writable@PropertyDescriptor@v8@@QEBA_NXZ16630x141408670
                                                                                                                                                                  ?heap_size_limit@HeapStatistics@v8@@QEAA_KXZ16640x14002b550
                                                                                                                                                                  ?impl@StreamedSource@ScriptCompiler@v8@@QEBAPEAUScriptStreamingData@internal@3@XZ16650x140117a10
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@$$QEAUCpuProfileDeoptFrame@v8@@@Z16660x140e18f00
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@AEBUCpuProfileDeoptFrame@v8@@@Z16670x140e18f00
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@2@@Z16680x140e195c0
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@2@_KAEBUCpuProfileDeoptFrame@v8@@@Z16690x140e18fa0
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@$$QEAUCpuProfileDeoptInfo@v8@@@Z16700x140e1b170
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@AEBUCpuProfileDeoptInfo@v8@@@Z16710x140e1ae40
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@2@@Z16720x140e1c280
                                                                                                                                                                  ?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@2@_KAEBUCpuProfileDeoptInfo@v8@@@Z16730x140e1b370
                                                                                                                                                                  ?installAdditionalCommandLineAPI@V8InspectorClient@v8_inspector@@UEAAXV?$Local@VContext@v8@@@v8@@V?$Local@VObject@v8@@@4@@Z16740x140004880
                                                                                                                                                                  ?instance@DebugOptionsParser@options_parser@node@@2V123@A16750x1454e8b38
                                                                                                                                                                  ?io@Agent@inspector@node@@QEAAPEAVInspectorIo@23@XZ16760x140039630
                                                                                                                                                                  ?is8Bit@StringView@v8_inspector@@QEBA_NXZ16770x1404661e0
                                                                                                                                                                  ?isInspectableHeapObject@V8InspectorClient@v8_inspector@@UEAA_NV?$Local@VObject@v8@@@v8@@@Z16780x140004ca0
                                                                                                                                                                  ?isolate@EmbedderHeapTracer@v8@@QEBAPEAVIsolate@2@XZ16790x14000ebb0
                                                                                                                                                                  ?kEmbedderFieldCount@ArrayBuffer@v8@@2HB16800x1446d909c
                                                                                                                                                                  ?kEmbedderFieldCount@ArrayBufferView@v8@@2HB16810x1446d90a4
                                                                                                                                                                  ?kEmbedderFieldCount@Promise@v8@@2HB16820x1446d906c
                                                                                                                                                                  ?kInternalFieldCount@ArrayBuffer@v8@@2HB16830x1446d9098
                                                                                                                                                                  ?kInternalFieldCount@ArrayBufferView@v8@@2HB16840x1446d90a0
                                                                                                                                                                  ?kInternalFieldCount@SharedArrayBuffer@v8@@2HB16850x1446d90b0
                                                                                                                                                                  ?kLineOffsetNotFound@Function@v8@@2HB16860x14475b354
                                                                                                                                                                  ?kMaxLength@String@v8@@2HB16870x1446d9068
                                                                                                                                                                  ?kMaxLength@TypedArray@v8@@2_KB16880x1446d90a8
                                                                                                                                                                  ?kNoColumnInfo@Message@v8@@2HB16890x1446d8fb4
                                                                                                                                                                  ?kNoColumnNumberInfo@AllocationProfile@v8@@2HB16900x1446d93ec
                                                                                                                                                                  ?kNoColumnNumberInfo@CpuProfileNode@v8@@2HB16910x1446d93bc
                                                                                                                                                                  ?kNoLineNumberInfo@AllocationProfile@v8@@2HB16920x1446d93e8
                                                                                                                                                                  ?kNoLineNumberInfo@CpuProfileNode@v8@@2HB16930x1446d93b8
                                                                                                                                                                  ?kNoLineNumberInfo@Message@v8@@2HB16940x1446d8fb0
                                                                                                                                                                  ?kNoScriptId@UnboundScript@v8@@2HB16950x1446d8f80
                                                                                                                                                                  ?kNoScriptIdInfo@Message@v8@@2HB16960x1446d8fb8
                                                                                                                                                                  ?kNodeContextTagPtr@Environment@node@@0PEAXEA16970x145463e30
                                                                                                                                                                  ?kPersistentHandleNoClassId@HeapProfiler@v8@@2GB16980x1446d93f4
                                                                                                                                                                  ?kUnknownObjectId@HeapProfiler@v8@@2IB16990x1446d93f0
                                                                                                                                                                  ?length@ExternalOneByteStringResourceImpl@v8@@UEBA_KXZ17000x14002d740
                                                                                                                                                                  ?length@StringView@v8_inspector@@QEBA_KXZ17010x14000ebb0
                                                                                                                                                                  ?length@Utf8Value@String@v8@@QEBAHXZ17020x14009f870
                                                                                                                                                                  ?length@Value@String@v8@@QEBAHXZ17030x14009f870
                                                                                                                                                                  ?malloced_memory@HeapStatistics@v8@@QEAA_KXZ17040x1401b5c50
                                                                                                                                                                  ?maxAsyncCallStackDepthChanged@V8InspectorClient@v8_inspector@@UEAAXH@Z17050x140004880
                                                                                                                                                                  ?max_executable_size@ResourceConstraints@v8@@QEBA_KXZ17060x14002d740
                                                                                                                                                                  ?max_old_space_size@ResourceConstraints@v8@@QEBA_KXZ17070x14000ebb0
                                                                                                                                                                  ?max_semi_space_size@ResourceConstraints@v8@@QEAA_KXZ17080x140d91c40
                                                                                                                                                                  ?max_semi_space_size_in_kb@ResourceConstraints@v8@@QEBA_KXZ17090x140117a10
                                                                                                                                                                  ?max_size@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA_KXZ17100x140e18e80
                                                                                                                                                                  ?max_size@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA_KXZ17110x140e1aae0
                                                                                                                                                                  ?max_zone_pool_size@ResourceConstraints@v8@@QEBA_KXZ17120x14002b550
                                                                                                                                                                  ?memoryInfo@V8InspectorClient@v8_inspector@@UEAA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@4@V?$Local@VContext@v8@@@4@@Z17130x1400074b0
                                                                                                                                                                  ?muteMetrics@V8InspectorClient@v8_inspector@@UEAAXH@Z17140x140004880
                                                                                                                                                                  ?name@Extension@v8@@QEBAPEBDXZ17150x14000ebb0
                                                                                                                                                                  ?no_deprecation@node@@3_NA17160x1454e8b14
                                                                                                                                                                  ?number_of_detached_contexts@HeapStatistics@v8@@QEAA_KXZ17170x1409edf30
                                                                                                                                                                  ?number_of_native_contexts@HeapStatistics@v8@@QEAA_KXZ17180x1401b5560
                                                                                                                                                                  ?object_count@HeapObjectStatistics@v8@@QEAA_KXZ17190x14002d740
                                                                                                                                                                  ?object_size@HeapObjectStatistics@v8@@QEAA_KXZ17200x140039630
                                                                                                                                                                  ?object_sub_type@HeapObjectStatistics@v8@@QEAAPEBDXZ17210x14000ebb0
                                                                                                                                                                  ?object_type@HeapObjectStatistics@v8@@QEAAPEBDXZ17220x140117a10
                                                                                                                                                                  ?options@Agent@inspector@node@@QEAA?AV?$shared_ptr@VDebugOptions@node@@@std@@XZ17230x14181291c
                                                                                                                                                                  ?peak_malloced_memory@HeapStatistics@v8@@QEAA_KXZ17240x140339730
                                                                                                                                                                  ?physical_space_size@HeapSpaceStatistics@v8@@QEAA_KXZ17250x14002aa70
                                                                                                                                                                  ?pop_back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAXXZ17260x140e1a090
                                                                                                                                                                  ?pop_back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAXXZ17270x140e1d690
                                                                                                                                                                  ?push_back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAX$$QEAUCpuProfileDeoptFrame@v8@@@Z17280x140e18ed0
                                                                                                                                                                  ?push_back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAXAEBUCpuProfileDeoptFrame@v8@@@Z17290x140e18ed0
                                                                                                                                                                  ?push_back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAX$$QEAUCpuProfileDeoptInfo@v8@@@Z17300x140e1ade0
                                                                                                                                                                  ?push_back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAXAEBUCpuProfileDeoptInfo@v8@@@Z17310x140e1ace0
                                                                                                                                                                  ?quitMessageLoopOnPause@V8InspectorClient@v8_inspector@@UEAAXXZ17320x140004880
                                                                                                                                                                  ?rbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@@2@XZ17330x1403af740
                                                                                                                                                                  ?rbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@@2@XZ17340x1403af740
                                                                                                                                                                  ?rbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@@2@XZ17350x1403af740
                                                                                                                                                                  ?rbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@@2@XZ17360x1403af740
                                                                                                                                                                  ?rend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@@2@XZ17370x140e1a180
                                                                                                                                                                  ?rend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptFrame@v8@@@std@@@std@@@std@@@2@XZ17380x140e1a180
                                                                                                                                                                  ?rend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@@2@XZ17390x140e1a180
                                                                                                                                                                  ?rend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCpuProfileDeoptInfo@v8@@@std@@@std@@@std@@@2@XZ17400x140e1a180
                                                                                                                                                                  ?reserve@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAX_K@Z17410x140e19fb0
                                                                                                                                                                  ?reserve@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAX_K@Z17420x140e1d620
                                                                                                                                                                  ?resize@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAX_K@Z17430x140e19bb0
                                                                                                                                                                  ?resize@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAX_KAEBUCpuProfileDeoptFrame@v8@@@Z17440x140e19bc0
                                                                                                                                                                  ?resize@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAX_K@Z17450x140e1cc80
                                                                                                                                                                  ?resize@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAX_KAEBUCpuProfileDeoptInfo@v8@@@Z17460x140e1cf60
                                                                                                                                                                  ?resourceNameToUrl@V8InspectorClient@v8_inspector@@UEAA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@std@@@std@@AEBVStringView@2@@Z17470x1400074b0
                                                                                                                                                                  ?runIfWaitingForDebugger@V8InspectorClient@v8_inspector@@UEAAXH@Z17480x140004880
                                                                                                                                                                  ?runMessageLoopOnPause@V8InspectorClient@v8_inspector@@UEAAXH@Z17490x140004880
                                                                                                                                                                  ?set@PropertyDescriptor@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ17500x141408620
                                                                                                                                                                  ?set_auto_enable@Extension@v8@@QEAAX_N@Z17510x140d91c30
                                                                                                                                                                  ?set_code_range_size@ResourceConstraints@v8@@QEAAX_K@Z17520x140d91c70
                                                                                                                                                                  ?set_configurable@PropertyDescriptor@v8@@QEAAX_N@Z17530x1414086b0
                                                                                                                                                                  ?set_enumerable@PropertyDescriptor@v8@@QEAAX_N@Z17540x141408680
                                                                                                                                                                  ?set_max_executable_size@ResourceConstraints@v8@@QEAAX_K@Z17550x14045c610
                                                                                                                                                                  ?set_max_old_space_size@ResourceConstraints@v8@@QEAAX_K@Z17560x14045c600
                                                                                                                                                                  ?set_max_semi_space_size@ResourceConstraints@v8@@QEAAX_K@Z17570x140d91c50
                                                                                                                                                                  ?set_max_semi_space_size_in_kb@ResourceConstraints@v8@@QEAAX_K@Z17580x140d91c60
                                                                                                                                                                  ?set_max_zone_pool_size@ResourceConstraints@v8@@QEAAX_K@Z17590x140c08080
                                                                                                                                                                  ?set_stack_limit@ResourceConstraints@v8@@QEAAXPEAI@Z17600x14045c6a0
                                                                                                                                                                  ?shrink_to_fit@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAXXZ17610x140e19ff0
                                                                                                                                                                  ?shrink_to_fit@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAXXZ17620x140e1d660
                                                                                                                                                                  ?size@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBA_KXZ17630x140e18e00
                                                                                                                                                                  ?size@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBA_KXZ17640x140e1a990
                                                                                                                                                                  ?source@Extension@v8@@QEBAPEBVExternalOneByteStringResource@String@2@XZ17650x140039630
                                                                                                                                                                  ?source_length@Extension@v8@@QEBA_KXZ17660x14002d740
                                                                                                                                                                  ?space_available_size@HeapSpaceStatistics@v8@@QEAA_KXZ17670x140039630
                                                                                                                                                                  ?space_name@HeapSpaceStatistics@v8@@QEAAPEBDXZ17680x140117a10
                                                                                                                                                                  ?space_size@HeapSpaceStatistics@v8@@QEAA_KXZ17690x14000ebb0
                                                                                                                                                                  ?space_used_size@HeapSpaceStatistics@v8@@QEAA_KXZ17700x14002d740
                                                                                                                                                                  ?ssl_openssl_cert_store@node@@3_NA17710x1454e8b15
                                                                                                                                                                  ?stack_limit@ResourceConstraints@v8@@QEBAPEAIXZ17720x140039630
                                                                                                                                                                  ?startRepeatingTimer@V8InspectorClient@v8_inspector@@UEAAXNP6AXPEAX@Z0@Z17730x140004880
                                                                                                                                                                  ?swap@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAXAEAV12@@Z17740x140e1a140
                                                                                                                                                                  ?swap@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAXAEAV12@@Z17750x140e1a140
                                                                                                                                                                  ?total_available_size@HeapStatistics@v8@@QEAA_KXZ17760x140039630
                                                                                                                                                                  ?total_heap_size@HeapStatistics@v8@@QEAA_KXZ17770x140117a10
                                                                                                                                                                  ?total_heap_size_executable@HeapStatistics@v8@@QEAA_KXZ17780x14000ebb0
                                                                                                                                                                  ?total_physical_size@HeapStatistics@v8@@QEAA_KXZ17790x14002d740
                                                                                                                                                                  ?unmuteMetrics@V8InspectorClient@v8_inspector@@UEAAXH@Z17800x140004880
                                                                                                                                                                  ?used_heap_size@HeapStatistics@v8@@QEAA_KXZ17810x14002aa70
                                                                                                                                                                  ?value@PropertyDescriptor@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ17820x141408600
                                                                                                                                                                  ?valueSubtype@V8InspectorClient@v8_inspector@@UEAA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@std@@@std@@V?$Local@VValue@v8@@@v8@@@Z17830x1400074b0
                                                                                                                                                                  ?writable@PropertyDescriptor@v8@@QEBA_NXZ17840x141408660
                                                                                                                                                                  GetHandleVerifier17850x1418f8840
                                                                                                                                                                  IsSandboxedProcess17860x141d143fc
                                                                                                                                                                  adler3217870x141807c30
                                                                                                                                                                  adler32_combine17880x141807c38
                                                                                                                                                                  adler32_z17890x141807960
                                                                                                                                                                  compress17900x141807e10
                                                                                                                                                                  compress217910x141807d10
                                                                                                                                                                  compressBound17920x141807e30
                                                                                                                                                                  crc3217930x1418080f0
                                                                                                                                                                  crc32_combine17940x1418080f8
                                                                                                                                                                  crc32_z17950x141807e50
                                                                                                                                                                  deflate17960x141808ed0
                                                                                                                                                                  deflateBound17970x141809e20
                                                                                                                                                                  deflateCopy17980x14180a360
                                                                                                                                                                  deflateEnd17990x1418085a0
                                                                                                                                                                  deflateGetDictionary18000x141808b40
                                                                                                                                                                  deflateInit2_18010x1418082f0
                                                                                                                                                                  deflateInit_18020x1418082b0
                                                                                                                                                                  deflateParams18030x141808d70
                                                                                                                                                                  deflatePending18040x141808c90
                                                                                                                                                                  deflatePrime18050x141808ce0
                                                                                                                                                                  deflateReset18060x141808650
                                                                                                                                                                  deflateResetKeep18070x141808bb0
                                                                                                                                                                  deflateSetDictionary18080x141808710
                                                                                                                                                                  deflateSetHeader18090x141808c50
                                                                                                                                                                  deflateTune18100x141809dd0
                                                                                                                                                                  get_crc_table18110x141807e48
                                                                                                                                                                  gzbuffer18120x14180b411
                                                                                                                                                                  gzclearerr18130x14180b8c0
                                                                                                                                                                  gzclose18140x14180b08c
                                                                                                                                                                  gzclose_r18150x14180c0f0
                                                                                                                                                                  gzclose_w18160x14180cd10
                                                                                                                                                                  gzdirect18170x14180bf30
                                                                                                                                                                  gzdopen18180x14180b3a0
                                                                                                                                                                  gzeof18190x14180b85e
                                                                                                                                                                  gzerror18200x14180b872
                                                                                                                                                                  gzflush18210x14180cc10
                                                                                                                                                                  gzfread18220x14180bae0
                                                                                                                                                                  gzfwrite18230x14180c570
                                                                                                                                                                  gzgetc18240x14180bb60
                                                                                                                                                                  gzgetc_18250x14180bbe7
                                                                                                                                                                  gzgets18260x14180bd50
                                                                                                                                                                  gzoffset18270x14180b840
                                                                                                                                                                  gzoffset6418280x14180b7e0
                                                                                                                                                                  gzopen18290x14180b0ac
                                                                                                                                                                  gzopen6418300x14180b0ac
                                                                                                                                                                  gzopen_w18310x14180b401
                                                                                                                                                                  gzprintf18320x14180cbc0
                                                                                                                                                                  gzputc18330x14180c5f0
                                                                                                                                                                  gzputs18340x14180c770
                                                                                                                                                                  gzread18350x14180b910
                                                                                                                                                                  gzrewind18360x14180b460
                                                                                                                                                                  gzseek18370x14180b740
                                                                                                                                                                  gzseek6418380x14180b520
                                                                                                                                                                  gzsetparams18390x14180cc70
                                                                                                                                                                  gztell18400x14180b796
                                                                                                                                                                  gztell6418410x14180b761
                                                                                                                                                                  gzungetc18420x14180bbf0
                                                                                                                                                                  gzvprintf18430x14180c7d0
                                                                                                                                                                  gzwrite18440x14180c3e0
                                                                                                                                                                  inflate18450x14180e600
                                                                                                                                                                  inflateBack18460x14180ceb0
                                                                                                                                                                  inflateBackEnd18470x14180de70
                                                                                                                                                                  inflateBackInit_18480x14180cdd0
                                                                                                                                                                  inflateCodesUsed18490x1418107a0
                                                                                                                                                                  inflateCopy18500x1418105c0
                                                                                                                                                                  inflateEnd18510x14003cb70
                                                                                                                                                                  inflateGetDictionary18520x141810270
                                                                                                                                                                  inflateGetHeader18530x141810390
                                                                                                                                                                  inflateInit2_18540x14180e490
                                                                                                                                                                  inflateInit_18550x14180e570
                                                                                                                                                                  inflateMark18560x141810750
                                                                                                                                                                  inflatePrime18570x14180e590
                                                                                                                                                                  inflateReset18580x14003aa50
                                                                                                                                                                  inflateReset218590x14003aa90
                                                                                                                                                                  inflateResetKeep18600x14003a980
                                                                                                                                                                  inflateSetDictionary18610x1418102e0
                                                                                                                                                                  inflateSync18620x1418103d0
                                                                                                                                                                  inflateSyncPoint18630x141810580
                                                                                                                                                                  inflateUndermine18640x141810710
                                                                                                                                                                  inflateValidate18650x14003cc70
                                                                                                                                                                  napi_acquire_threadsafe_function18660x14357cb20
                                                                                                                                                                  napi_add_env_cleanup_hook18670x143574560
                                                                                                                                                                  napi_add_finalizer18680x14357cca0
                                                                                                                                                                  napi_adjust_external_memory18690x14357bcc0
                                                                                                                                                                  napi_async_destroy18700x14357a6c0
                                                                                                                                                                  napi_async_init18710x14357a550
                                                                                                                                                                  napi_call_function18720x143578170
                                                                                                                                                                  napi_call_threadsafe_function18730x14357ca30
                                                                                                                                                                  napi_cancel_async_work18740x14357c100
                                                                                                                                                                  napi_close_callback_scope18750x14357a1c0
                                                                                                                                                                  napi_close_escapable_handle_scope18760x143579fb0
                                                                                                                                                                  napi_close_handle_scope18770x143579ed0
                                                                                                                                                                  napi_coerce_to_bool18780x143579110
                                                                                                                                                                  napi_coerce_to_number18790x143579250
                                                                                                                                                                  napi_coerce_to_object18800x143578fd0
                                                                                                                                                                  napi_coerce_to_string18810x143579390
                                                                                                                                                                  napi_create_array18820x143576f20
                                                                                                                                                                  napi_create_array_with_length18830x143576fa0
                                                                                                                                                                  napi_create_arraybuffer18840x14357afa0
                                                                                                                                                                  napi_create_async_work18850x14357bd70
                                                                                                                                                                  napi_create_bigint_int6418860x143577440
                                                                                                                                                                  napi_create_bigint_uint6418870x1435774c0
                                                                                                                                                                  napi_create_bigint_words18880x143577540
                                                                                                                                                                  napi_create_buffer18890x14357a9f0
                                                                                                                                                                  napi_create_buffer_copy18900x14357ad40
                                                                                                                                                                  napi_create_dataview18910x14357b9a0
                                                                                                                                                                  napi_create_double18920x143577240
                                                                                                                                                                  napi_create_error18930x143577900
                                                                                                                                                                  napi_create_external18940x143579960
                                                                                                                                                                  napi_create_external_arraybuffer18950x14357b0d0
                                                                                                                                                                  napi_create_external_buffer18960x14357ab10
                                                                                                                                                                  napi_create_function18970x1435748c0
                                                                                                                                                                  napi_create_int3218980x1435772c0
                                                                                                                                                                  napi_create_int6418990x1435773c0
                                                                                                                                                                  napi_create_object19000x143576ea0
                                                                                                                                                                  napi_create_promise19010x14357c180
                                                                                                                                                                  napi_create_range_error19020x143577dc0
                                                                                                                                                                  napi_create_reference19030x143579ba0
                                                                                                                                                                  napi_create_string_latin119040x143577020
                                                                                                                                                                  napi_create_string_utf1619050x143577190
                                                                                                                                                                  napi_create_string_utf819060x1435770d0
                                                                                                                                                                  napi_create_symbol19070x143577830
                                                                                                                                                                  napi_create_threadsafe_function19080x14357c650
                                                                                                                                                                  napi_create_type_error19090x143577ce0
                                                                                                                                                                  napi_create_typedarray19100x14357b340
                                                                                                                                                                  napi_create_uint3219110x143577340
                                                                                                                                                                  napi_define_class19120x143574ca0
                                                                                                                                                                  napi_define_properties19130x143575590
                                                                                                                                                                  napi_delete_async_work19140x14357bfd0
                                                                                                                                                                  napi_delete_element19150x1435769b0
                                                                                                                                                                  napi_delete_property19160x143575f00
                                                                                                                                                                  napi_delete_reference19170x143579c60
                                                                                                                                                                  napi_escape_handle19180x14357a020
                                                                                                                                                                  napi_fatal_error19190x1435747d0
                                                                                                                                                                  napi_fatal_exception19200x143574650
                                                                                                                                                                  napi_get_and_clear_last_exception19210x14357a970
                                                                                                                                                                  napi_get_array_length19220x143576b70
                                                                                                                                                                  napi_get_arraybuffer_info19230x14357b230
                                                                                                                                                                  napi_get_boolean19240x1435777e8
                                                                                                                                                                  napi_get_buffer_info19250x14357aed0
                                                                                                                                                                  napi_get_cb_info19260x143578070
                                                                                                                                                                  napi_get_dataview_info19270x14357bb50
                                                                                                                                                                  napi_get_element19280x143576850
                                                                                                                                                                  napi_get_global19290x1435782f0
                                                                                                                                                                  napi_get_last_error_info19300x1435745e0
                                                                                                                                                                  napi_get_named_property19310x1435763d0
                                                                                                                                                                  napi_get_new_target19320x143578110
                                                                                                                                                                  napi_get_node_version19330x14357bc7c
                                                                                                                                                                  napi_get_null19340x14357802c
                                                                                                                                                                  napi_get_property19350x143575da0
                                                                                                                                                                  napi_get_property_names19360x143575960
                                                                                                                                                                  napi_get_prototype19370x143576d50
                                                                                                                                                                  napi_get_reference_value19380x143579df0
                                                                                                                                                                  napi_get_threadsafe_function_context19390x14357c9e0
                                                                                                                                                                  napi_get_typedarray_info19400x14357b7b0
                                                                                                                                                                  napi_get_undefined19410x143577ff2
                                                                                                                                                                  napi_get_uv_event_loop19420x14357c01e
                                                                                                                                                                  napi_get_value_bigint_int6419430x143578a80
                                                                                                                                                                  napi_get_value_bigint_uint6419440x143578b10
                                                                                                                                                                  napi_get_value_bigint_words19450x143578ba0
                                                                                                                                                                  napi_get_value_bool19460x143578cb0
                                                                                                                                                                  napi_get_value_double19470x143578720
                                                                                                                                                                  napi_get_value_external19480x143579b30
                                                                                                                                                                  napi_get_value_int3219490x1435787b0
                                                                                                                                                                  napi_get_value_int6419500x143578970
                                                                                                                                                                  napi_get_value_string_latin119510x143578d30
                                                                                                                                                                  napi_get_value_string_utf1619520x143578ef0
                                                                                                                                                                  napi_get_value_string_utf819530x143578e10
                                                                                                                                                                  napi_get_value_uint3219540x143578890
                                                                                                                                                                  napi_get_version19550x14357bc46
                                                                                                                                                                  napi_has_element19560x1435766f0
                                                                                                                                                                  napi_has_named_property19570x143576210
                                                                                                                                                                  napi_has_own_property19580x143576070
                                                                                                                                                                  napi_has_property19590x143575c30
                                                                                                                                                                  napi_instanceof19600x14357a380
                                                                                                                                                                  napi_is_array19610x143576b10
                                                                                                                                                                  napi_is_arraybuffer19620x14357af40
                                                                                                                                                                  napi_is_buffer19630x14357ae70
                                                                                                                                                                  napi_is_dataview19640x14357baf0
                                                                                                                                                                  napi_is_error19650x1435786c0
                                                                                                                                                                  napi_is_exception_pending19660x14357a92d
                                                                                                                                                                  napi_is_promise19670x14357c440
                                                                                                                                                                  napi_is_typedarray19680x14357b2e0
                                                                                                                                                                  napi_make_callback19690x14357a740
                                                                                                                                                                  napi_module_register19700x1435744f0
                                                                                                                                                                  napi_new_instance19710x14357a230
                                                                                                                                                                  napi_open_callback_scope19720x14357a0b0
                                                                                                                                                                  napi_open_escapable_handle_scope19730x143579f40
                                                                                                                                                                  napi_open_handle_scope19740x143579e60
                                                                                                                                                                  napi_queue_async_work19750x14357c060
                                                                                                                                                                  napi_ref_threadsafe_function19760x14357cc60
                                                                                                                                                                  napi_reference_ref19770x143579ce0
                                                                                                                                                                  napi_reference_unref19780x143579d50
                                                                                                                                                                  napi_reject_deferred19790x14357c433
                                                                                                                                                                  napi_release_threadsafe_function19800x14357cb70
                                                                                                                                                                  napi_remove_env_cleanup_hook19810x1435745a0
                                                                                                                                                                  napi_remove_wrap19820x14357994a
                                                                                                                                                                  napi_resolve_deferred19830x14357c2d2
                                                                                                                                                                  napi_run_script19840x14357c4a0
                                                                                                                                                                  napi_set_element19850x143576580
                                                                                                                                                                  napi_set_named_property19860x143574330
                                                                                                                                                                  napi_set_property19870x143575ab0
                                                                                                                                                                  napi_strict_equals19880x143576c60
                                                                                                                                                                  napi_throw19890x143578380
                                                                                                                                                                  napi_throw_error19900x143578460
                                                                                                                                                                  napi_throw_range_error19910x1435776c0
                                                                                                                                                                  napi_throw_type_error19920x143578590
                                                                                                                                                                  napi_typeof19930x143577ea0
                                                                                                                                                                  napi_unref_threadsafe_function19940x14357cc20
                                                                                                                                                                  napi_unwrap19950x14357972a
                                                                                                                                                                  napi_wrap19960x1435794d0
                                                                                                                                                                  node_module_register19970x142208d20
                                                                                                                                                                  uncompress19980x141812630
                                                                                                                                                                  uncompress219990x1418124d0
                                                                                                                                                                  uv_accept20000x143d5dd40
                                                                                                                                                                  uv_async_init20010x14221df30
                                                                                                                                                                  uv_async_send20020x14221e000
                                                                                                                                                                  uv_backend_fd20030x140004890
                                                                                                                                                                  uv_backend_timeout20040x142232530
                                                                                                                                                                  uv_barrier_destroy20050x14221ea50
                                                                                                                                                                  uv_barrier_init20060x14221e9d0
                                                                                                                                                                  uv_barrier_wait20070x14221ea90
                                                                                                                                                                  uv_buf_init20080x14221bb50
                                                                                                                                                                  uv_cancel20090x1436f66a0
                                                                                                                                                                  uv_chdir20100x14222bad0
                                                                                                                                                                  uv_check_init20110x143659cf0
                                                                                                                                                                  uv_check_start20120x143659d30
                                                                                                                                                                  uv_check_stop20130x143659d90
                                                                                                                                                                  uv_close20140x14221e140
                                                                                                                                                                  uv_cond_broadcast20150x141898250
                                                                                                                                                                  uv_cond_destroy20160x140004880
                                                                                                                                                                  uv_cond_init20170x14221e930
                                                                                                                                                                  uv_cond_signal20180x141898260
                                                                                                                                                                  uv_cond_timedwait20190x14221e970
                                                                                                                                                                  uv_cond_wait20200x14221e950
                                                                                                                                                                  uv_cpu_info20210x14222c2d0
                                                                                                                                                                  uv_cwd20220x14222b980
                                                                                                                                                                  uv_default_loop20230x14221ddc0
                                                                                                                                                                  uv_disable_stdio_inheritance20240x1435a1210
                                                                                                                                                                  uv_dlclose20250x143573f70
                                                                                                                                                                  uv_dlerror20260x143573ff0
                                                                                                                                                                  uv_dlopen20270x143573d40
                                                                                                                                                                  uv_dlsym20280x143573fb0
                                                                                                                                                                  uv_err_name20290x14221c2f0
                                                                                                                                                                  uv_err_name_r20300x14221bb60
                                                                                                                                                                  uv_exepath20310x14222b8a0
                                                                                                                                                                  uv_fileno20320x142232b80
                                                                                                                                                                  uv_free_cpu_info20330x14222c6a0
                                                                                                                                                                  uv_free_interface_addresses20340x14222cce0
                                                                                                                                                                  uv_freeaddrinfo20350x14222cce0
                                                                                                                                                                  uv_fs_access20360x1436fbb00
                                                                                                                                                                  uv_fs_chmod20370x1436fbd30
                                                                                                                                                                  uv_fs_chown20380x1436faa70
                                                                                                                                                                  uv_fs_close20390x1436f95c0
                                                                                                                                                                  uv_fs_copyfile20400x1436fb8a0
                                                                                                                                                                  uv_fs_event_getpath20410x14221db10
                                                                                                                                                                  uv_fs_event_init20420x143659f90
                                                                                                                                                                  uv_fs_event_start20430x14365a010
                                                                                                                                                                  uv_fs_event_stop20440x14365a580
                                                                                                                                                                  uv_fs_fchmod20450x1436fbf60
                                                                                                                                                                  uv_fs_fchown20460x1436fac90
                                                                                                                                                                  uv_fs_fdatasync20470x1436fb6b0
                                                                                                                                                                  uv_fs_fstat20480x1436fb3b0
                                                                                                                                                                  uv_fs_fsync20490x1436fb5c0
                                                                                                                                                                  uv_fs_ftruncate20500x1436fb7a0
                                                                                                                                                                  uv_fs_futime20510x1436fc2d0
                                                                                                                                                                  uv_fs_get_path20520x1400c9b50
                                                                                                                                                                  uv_fs_get_ptr20530x1403983c0
                                                                                                                                                                  uv_fs_get_result20540x1403983b0
                                                                                                                                                                  uv_fs_get_statbuf20550x141d43c80
                                                                                                                                                                  uv_fs_get_type20560x1401cc360
                                                                                                                                                                  uv_fs_lchown20570x1436fad70
                                                                                                                                                                  uv_fs_link20580x1436fa400
                                                                                                                                                                  uv_fs_lstat20590x1436fb1a0
                                                                                                                                                                  uv_fs_mkdir20600x1436f9ba0
                                                                                                                                                                  uv_fs_mkdtemp20610x1436f9dd0
                                                                                                                                                                  uv_fs_open20620x1436f86b0
                                                                                                                                                                  uv_fs_poll_getpath20630x143661190
                                                                                                                                                                  uv_fs_poll_init20640x143660d80
                                                                                                                                                                  uv_fs_poll_start20650x143660dc0
                                                                                                                                                                  uv_fs_poll_stop20660x143661120
                                                                                                                                                                  uv_fs_read20670x1436f96b0
                                                                                                                                                                  uv_fs_readlink20680x1436fa650
                                                                                                                                                                  uv_fs_realpath20690x1436fa860
                                                                                                                                                                  uv_fs_rename20700x1436fb4a0
                                                                                                                                                                  uv_fs_req_cleanup20710x1436f8610
                                                                                                                                                                  uv_fs_rmdir20720x1436f9fc0
                                                                                                                                                                  uv_fs_scandir20730x1436fa1d0
                                                                                                                                                                  uv_fs_scandir_next20740x14221dc20
                                                                                                                                                                  uv_fs_sendfile20750x1436fb9e0
                                                                                                                                                                  uv_fs_stat20760x1436faf90
                                                                                                                                                                  uv_fs_symlink20770x1436fa520
                                                                                                                                                                  uv_fs_unlink20780x1436f9990
                                                                                                                                                                  uv_fs_utime20790x1436fc060
                                                                                                                                                                  uv_fs_write20800x1436f9820
                                                                                                                                                                  uv_get_free_memory20810x14222bc30
                                                                                                                                                                  uv_get_osfhandle20820x14221e2da
                                                                                                                                                                  uv_get_process_title20830x14222be80
                                                                                                                                                                  uv_get_total_memory20840x14222bc80
                                                                                                                                                                  uv_getaddrinfo20850x143d42e40
                                                                                                                                                                  uv_getnameinfo20860x143d434f0
                                                                                                                                                                  uv_getrusage20870x14222ccf0
                                                                                                                                                                  uv_guess_handle20880x14221e0b0
                                                                                                                                                                  uv_handle_get_data20890x140117a10
                                                                                                                                                                  uv_handle_get_loop20900x14000ebb0
                                                                                                                                                                  uv_handle_get_type20910x1403d4780
                                                                                                                                                                  uv_handle_set_data20920x140d91c60
                                                                                                                                                                  uv_handle_size20930x14221bb02
                                                                                                                                                                  uv_handle_type_name20940x143d42c90
                                                                                                                                                                  uv_has_ref20950x14221daa0
                                                                                                                                                                  uv_hrtime20960x14222bfa0
                                                                                                                                                                  uv_idle_init20970x143659e40
                                                                                                                                                                  uv_idle_start20980x143659e80
                                                                                                                                                                  uv_idle_stop20990x143659ee0
                                                                                                                                                                  uv_if_indextoiid21000x143d43480
                                                                                                                                                                  uv_if_indextoname21010x143d43360
                                                                                                                                                                  uv_inet_ntop21020x143655470
                                                                                                                                                                  uv_inet_pton21030x143655770
                                                                                                                                                                  uv_interface_addresses21040x14222c6e0
                                                                                                                                                                  uv_ip4_addr21050x14221d590
                                                                                                                                                                  uv_ip4_name21060x14221d690
                                                                                                                                                                  uv_ip6_addr21070x14221d5d0
                                                                                                                                                                  uv_ip6_name21080x14221d6b0
                                                                                                                                                                  uv_is_active21090x14221e130
                                                                                                                                                                  uv_is_closing21100x14221e2d0
                                                                                                                                                                  uv_is_readable21110x143d5e080
                                                                                                                                                                  uv_is_writable21120x143d5e090
                                                                                                                                                                  uv_key_create21130x14221eb40
                                                                                                                                                                  uv_key_delete21140x14221eb70
                                                                                                                                                                  uv_key_get21150x14221e500
                                                                                                                                                                  uv_key_set21160x14221eba0
                                                                                                                                                                  uv_kill21170x14365fd40
                                                                                                                                                                  uv_listen21180x143d5dd00
                                                                                                                                                                  uv_loadavg21190x141926d10
                                                                                                                                                                  uv_loop_alive21200x142232560
                                                                                                                                                                  uv_loop_close21210x14221de50
                                                                                                                                                                  uv_loop_configure21220x14221dd70
                                                                                                                                                                  uv_loop_delete21230x14221dea0
                                                                                                                                                                  uv_loop_fork21240x142232520
                                                                                                                                                                  uv_loop_get_data21250x140117a10
                                                                                                                                                                  uv_loop_init21260x142232080
                                                                                                                                                                  uv_loop_new21270x14221de00
                                                                                                                                                                  uv_loop_set_data21280x140d91c60
                                                                                                                                                                  uv_loop_size21290x14221bb3e
                                                                                                                                                                  uv_mutex_destroy21300x140566e00
                                                                                                                                                                  uv_mutex_init21310x140cc7600
                                                                                                                                                                  uv_mutex_init_recursive21320x140cc7600
                                                                                                                                                                  uv_mutex_lock21330x140566e10
                                                                                                                                                                  uv_mutex_trylock21340x14221e590
                                                                                                                                                                  uv_mutex_unlock21350x140566e20
                                                                                                                                                                  uv_now21360x1401b5560
                                                                                                                                                                  uv_once21370x14221e2f0
                                                                                                                                                                  uv_open_osfhandle21380x14221e2df
                                                                                                                                                                  uv_os_free_passwd21390x14222d260
                                                                                                                                                                  uv_os_get_passwd21400x14222d490
                                                                                                                                                                  uv_os_getenv21410x14222cf90
                                                                                                                                                                  uv_os_gethostname21420x14222d5e0
                                                                                                                                                                  uv_os_getpid21430x141876840
                                                                                                                                                                  uv_os_getppid21440x14222bcd0
                                                                                                                                                                  uv_os_getpriority21450x14222d6a0
                                                                                                                                                                  uv_os_homedir21460x14222ceb0
                                                                                                                                                                  uv_os_setenv21470x14222d4a0
                                                                                                                                                                  uv_os_setpriority21480x14222d7e0
                                                                                                                                                                  uv_os_tmpdir21490x14222d290
                                                                                                                                                                  uv_os_unsetenv21500x14222d560
                                                                                                                                                                  uv_pipe_bind21510x14365b200
                                                                                                                                                                  uv_pipe_chmod21520x14365d700
                                                                                                                                                                  uv_pipe_connect21530x14365b5b0
                                                                                                                                                                  uv_pipe_getpeername21540x14365d6c1
                                                                                                                                                                  uv_pipe_getsockname21550x14365d4a3
                                                                                                                                                                  uv_pipe_init21560x14365abe0
                                                                                                                                                                  uv_pipe_open21570x14365d310
                                                                                                                                                                  uv_pipe_pending_count21580x14365d490
                                                                                                                                                                  uv_pipe_pending_instances21590x14365b1e0
                                                                                                                                                                  uv_pipe_pending_type21600x14365d6e0
                                                                                                                                                                  uv_poll_init21610x14365dca0
                                                                                                                                                                  uv_poll_init_socket21620x14365dcd0
                                                                                                                                                                  uv_poll_start21630x14365df20
                                                                                                                                                                  uv_poll_stop21640x14365e040
                                                                                                                                                                  uv_prepare_init21650x143659ba0
                                                                                                                                                                  uv_prepare_start21660x143659be0
                                                                                                                                                                  uv_prepare_stop21670x143659c40
                                                                                                                                                                  uv_print_active_handles21680x14221da49
                                                                                                                                                                  uv_print_all_handles21690x14221d933
                                                                                                                                                                  uv_process_get_pid21700x1418bcb10
                                                                                                                                                                  uv_process_kill21710x14365fc20
                                                                                                                                                                  uv_queue_work21720x1436f6610
                                                                                                                                                                  uv_read_start21730x143d5dd80
                                                                                                                                                                  uv_read_stop21740x143d5dde0
                                                                                                                                                                  uv_recv_buffer_size21750x14221daf0
                                                                                                                                                                  uv_ref21760x14221da60
                                                                                                                                                                  uv_replace_allocator21770x14221baca
                                                                                                                                                                  uv_req_get_data21780x140117a10
                                                                                                                                                                  uv_req_get_type21790x14009f870
                                                                                                                                                                  uv_req_set_data21800x140d91c60
                                                                                                                                                                  uv_req_size21810x14221bb20
                                                                                                                                                                  uv_req_type_name21820x143d42ca7
                                                                                                                                                                  uv_resident_set_memory21830x14222c060
                                                                                                                                                                  uv_run21840x142232580
                                                                                                                                                                  uv_rwlock_destroy21850x14221e610
                                                                                                                                                                  uv_rwlock_init21860x14221e5b0
                                                                                                                                                                  uv_rwlock_rdlock21870x14221e640
                                                                                                                                                                  uv_rwlock_rdunlock21880x14221e720
                                                                                                                                                                  uv_rwlock_tryrdlock21890x14221e6a0
                                                                                                                                                                  uv_rwlock_trywrlock21900x14221e7c0
                                                                                                                                                                  uv_rwlock_wrlock21910x14221e780
                                                                                                                                                                  uv_rwlock_wrunlock21920x14221e800
                                                                                                                                                                  uv_sem_destroy21930x14221e880
                                                                                                                                                                  uv_sem_init21940x14221e840
                                                                                                                                                                  uv_sem_post21950x14221e8a0
                                                                                                                                                                  uv_sem_trywait21960x14221e900
                                                                                                                                                                  uv_sem_wait21970x14221e8d0
                                                                                                                                                                  uv_send_buffer_size21980x14221db00
                                                                                                                                                                  uv_set_process_title21990x14222bd70
                                                                                                                                                                  uv_setup_args22000x140e1a1e0
                                                                                                                                                                  uv_shutdown22010x143d5dff0
                                                                                                                                                                  uv_signal_init22020x1436602a0
                                                                                                                                                                  uv_signal_start22030x1436608b0
                                                                                                                                                                  uv_signal_start_oneshot22040x143660c6b
                                                                                                                                                                  uv_signal_stop22050x143660300
                                                                                                                                                                  uv_spawn22060x14365f280
                                                                                                                                                                  uv_stop22070x14221dab0
                                                                                                                                                                  uv_stream_get_write_queue_size22080x1400c6370
                                                                                                                                                                  uv_stream_set_blocking22090x143d5e0a0
                                                                                                                                                                  uv_strerror22100x14221d000
                                                                                                                                                                  uv_strerror_r22110x14221c890
                                                                                                                                                                  uv_tcp_bind22120x14221d6d0
                                                                                                                                                                  uv_tcp_connect22130x14221d750
                                                                                                                                                                  uv_tcp_getpeername22140x143656b70
                                                                                                                                                                  uv_tcp_getsockname22150x143656b20
                                                                                                                                                                  uv_tcp_init22160x143655e30
                                                                                                                                                                  uv_tcp_init_ex22170x143655b40
                                                                                                                                                                  uv_tcp_keepalive22180x143657820
                                                                                                                                                                  uv_tcp_nodelay22190x143657770
                                                                                                                                                                  uv_tcp_open22200x143657bd0
                                                                                                                                                                  uv_tcp_simultaneous_accepts22210x143657900
                                                                                                                                                                  uv_thread_create22220x14221e380
                                                                                                                                                                  uv_thread_equal22230x14221e577
                                                                                                                                                                  uv_thread_join22240x14221e530
                                                                                                                                                                  uv_thread_self22250x14221e4a0
                                                                                                                                                                  uv_timer_again22260x1436552d0
                                                                                                                                                                  uv_timer_get_repeat22270x1403983b0
                                                                                                                                                                  uv_timer_init22280x143654f80
                                                                                                                                                                  uv_timer_set_repeat22290x143655320
                                                                                                                                                                  uv_timer_start22300x143654fd0
                                                                                                                                                                  uv_timer_stop22310x143655120
                                                                                                                                                                  uv_translate_sys_error22320x143659560
                                                                                                                                                                  uv_try_write22330x143d5dfa0
                                                                                                                                                                  uv_tty_get_winsize22340x14356f6e0
                                                                                                                                                                  uv_tty_init22350x14356efa0
                                                                                                                                                                  uv_tty_reset_mode22360x140003a70
                                                                                                                                                                  uv_tty_set_mode22370x14356f300
                                                                                                                                                                  uv_udp_bind22380x14221d710
                                                                                                                                                                  uv_udp_get_send_queue_count22390x140b01970
                                                                                                                                                                  uv_udp_get_send_queue_size22400x1400c6370
                                                                                                                                                                  uv_udp_getsockname22410x143657f20
                                                                                                                                                                  uv_udp_init22420x143658200
                                                                                                                                                                  uv_udp_init_ex22430x143657f60
                                                                                                                                                                  uv_udp_open22440x143658ec0
                                                                                                                                                                  uv_udp_recv_start22450x14221d840
                                                                                                                                                                  uv_udp_recv_stop22460x14221d860
                                                                                                                                                                  uv_udp_send22470x14221d7a0
                                                                                                                                                                  uv_udp_set_broadcast22480x143658e40
                                                                                                                                                                  uv_udp_set_membership22490x143658bb0
                                                                                                                                                                  uv_udp_set_multicast_interface22500x143658cf0
                                                                                                                                                                  uv_udp_set_multicast_loop22510x1436590c0
                                                                                                                                                                  uv_udp_set_multicast_ttl22520x143659010
                                                                                                                                                                  uv_udp_set_ttl22530x143658f60
                                                                                                                                                                  uv_udp_try_send22540x14221d800
                                                                                                                                                                  uv_unref22550x14221da80
                                                                                                                                                                  uv_update_time22560x142232300
                                                                                                                                                                  uv_uptime22570x14222c0d0
                                                                                                                                                                  uv_version22580x143572f48
                                                                                                                                                                  uv_version_string22590x143572f50
                                                                                                                                                                  uv_walk22600x14221d870
                                                                                                                                                                  uv_write22610x143d5de60
                                                                                                                                                                  uv_write222620x143d5df10
                                                                                                                                                                  zError22630x141812686
                                                                                                                                                                  zlibCompileFlags22640x141812680
                                                                                                                                                                  zlibVersion22650x14181266c
                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                  No network behavior found
                                                                                                                                                                  050100s020406080100

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  050100s0.0020406080MB

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Target ID:0
                                                                                                                                                                  Start time:18:10:12
                                                                                                                                                                  Start date:20/09/2023
                                                                                                                                                                  Path:C:\Users\user\Desktop\Pandora.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:C:\Users\user\Desktop\Pandora.exe
                                                                                                                                                                  Imagebase:0x7ff6bcf00000
                                                                                                                                                                  File size:92'345'856 bytes
                                                                                                                                                                  MD5 hash:762545AA60CAA6768542E15AC96AD770
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:false

                                                                                                                                                                  No disassembly